61aba92093027671047054a893482a4df2a5aa76b508918fed15e7c77d968abd4b4f6d6749f5084eff2d3880b8e3083479f253177a689bb85f73c91b362649e2429d967bd5f7902359f00b43d4e39c8e6ed3fd2321fd2fc369818839fb1a9f54f54fea8dfd2ace734516e3038cfbed0a78cdb644b06895abaacc2763d0210360d44a3a861ada502078ce4546e72151837687ec5ba53dd38a529d489b73c23c6c74f2a9e8fcfb0791815602c2689eeca7e2f18db582a31859e0a2a2c2e11e7627563adcd2724817aa26142c37a4ab7a6c88ced3c45ba5ddc848dc6f1653d2d2c764f455e1199a1c90a84e956fde2bce6495597e2b03c0ecd0b80476b58f7b2db93aefe106d474ccab9245a15b4c7a2756945830ab2870cf681b1da051832b48a98c07b6f58acfd31759052226ae05a1c5384e5b64ef10ee49a8fd2838a05e493a25b7481bc626b0548df999009b3ce048e6b06e31c98ca46cbfd9ce47c2d5e0f3bb65f513e4ffd61bf687cab73b02a9d7503f7b211d4d7e036d4dfd0620baaa0e8712b3b055300b2559055fd9a171fa68876df1bfb8476bc4a327a5e70feb0c8858b4856f10fc7801dfbd0356ca77ba73dc973c73ac7b307d4ad13972fa548a19f4cc82c91802173658d11feaf9566c118d54529fd9b8bddd2b9da5f31b201ed988e6d63b002ec66dff051c7c5ddc9536be3af72bb447de893069fa3ed0e34201a0975503f9a803c719146bb5c695e693875d81ca37e4c8421aad23fb45538197dba2e2eef95998ef83b8cff8b2e33aef25704c09c82481d9d5e85bd542962780230d801ea929b08fbb8f357e4f248d09d15117eb99d981fcf57365f111391e41e49fe0f144300da8dd1482619ffd23d3a965ecaa2c867fc321de4f385db5bff526cd96c516159c6d2095dea5e928ff23f0ea3a3e28f0e86a991220960feb543cf61de9d7a7587ac5b4be6b8adaac796b6c55e7b76c40bfe19367e70e7169ccafb3b71529ae6aee85943de4c67ee75f02e7ab013321bdadc2027044e00bfcb7305bc7da7d6a29d936ab70e48d147ca3856175327b68e3a928fb3790803e8a390a395813e416bbe96fef432c62ddcd8b35032e5ce7b71201e479bbe74cc44cbd3cce643004124f9efe5636e4c896cfc00a56af773e84c711d1bbe2df23cb85aaafe38b6155a3d4c53a287b4829f100facce9a12883df95fa68943234c4f97cddb7f9c267ec605685244296cea27b388fb2aa254b0962139828c68d66059ce8a6afdb505b6779ff9dc8d85404ed3dff7af843723285d6046f356a48de8f04326324db38f5f054d94566643212cbd2e0244aed545fa3644bb53aaf82f63e50bba034d15169cca7325ca6695e1f12012b312cef3ee822771c6e5bd38134157118e5e6159b6b66633cd306c76259e66206653eae5d7782c4c5fe8c5e4157e47810f50c39e6d45367e0f588d60e9e6b07e8fe15a165dbc05f5739344128c616b757d78ff185e774e9de585ac589a6d093305e4a8120f409bcc02cba9c0c2a0ff8a5a948e12cda875d5b3500e6c85f2cf060cc68dadaa715ad826df59422aa291d43129b543eb5223be35d138cffe7fb5ad01065158b8c9fc138a89fc166921405fcc05b659d043452faf32be1967618f8d7d7cc20276a238c0bd973b124295783658fadf5c380ebaf86942ac4afc72da3914c3475e3149fd9d6d63ae9ca2333f4f13218eade5593e371f4924f31f4963b848f499abe0b864317058e84a8967cd7b11057fa85f40e4803799ef1a2272d3e703cd6c04fc984575ba77c18f80", 0x1000}], 0x4, &(0x7f0000009080)=[{0xd0, 0x119, 0x3, "33ac9dc2290e18c5162219e309427c288e0cd0d1fc4c498b1dcb68f7a2b4ddccd7225ef34fe165abf3b02c9192297905adb0a79b2dd5a70ba025bae5e239606c82b70894e7cac2b0abe23a8436b0674204887589db7397af5b0febebdc196e25d48b09577f6a87815c9a1266c443dd7c6df643cbc38181cdec9458f9eef60270ed6b63f28d3c607270adccb990b74dcaf1eb0ba31ae9377bb57818d0e08413601ef095e2a687e22794f1e576071a9ff285d0964c0aa71493606ddd"}, {0xf8, 0x102, 0x81, "5d7b7a78b9acb1fb547817ed2246aa9f6257585e0efddd29995d47c52a953da3d0bda12a748e3e7d0213b5f9195181fb6401e6dacb20bbe3bb3db49f60120cfbc3b997a906a3b4631083cee31165da2dbee4572e0ce3be70fef0e3b05f177f0b4d9068699a9a04ea63b604de3fc705aa6793c56059e67cd34f0dbb932991f0789ee6324122265198365015f61b864f192771034608f5a2ee6e26076b54f1c6b8cbf1e14fadb23760ec75cdfde3879abb126004a9c989d408644dfec96629e0fbd4f4c6f1c1ab30b00b627ce8d1ef853e55428f44075b3777dddaaa27afc5285fe973"}], 0x1c8}}, {{&(0x7f0000009280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x4, 0x4, 0x1, {0xa, 0x4e20, 0x1ff, @mcast2, 0x5}}}, 0x80, &(0x7f0000009380)=[{&(0x7f0000009300)="e54820419b1816f54a101fbe11939fbf09f175b18bb60b6d20d83aefdc4ccabd61b0b345619f543d79bd5d16fb8cc8c1efbff15401f0b7f22b96d3ac733b16d8ab11bbe62315c887f52d47d7cb6cf5b6dfbfde4c3111a00389b5275d379e08ababcb0143ad087fd71b76", 0x6a}], 0x1, &(0x7f00000093c0)=[{0x40, 0x115, 0x4, "fd55d3ee5b5f5f2ebc31a869fd30b3806e970173c06b7350f671bd2faf6da6bf1b84d596533c5633a8d638"}, {0xb8, 0x10d, 0x8, "9122a5d4064f9ae1b62e275d44633944f22c3f987dd1bfc28cf3f7860ce3ad00b84e42d70bd4144bc68d172c39f7aba013913e5a0e327de6084c12b959ce054f13cd7ad99afa441225d00e49dd582be9c90589253eae634db75af7f49b63d0bc78cd3d0f1f5e61f121202b76133ba501659976c654fbd6ecb8a555fef2f16f86f984615e1dcf8dab94c88f06cb944528fdc3d70685d11c6ccf7aa963a426ea4cc3605d"}, {0x98, 0x4, 0x3, "909cee5c862e4106b73a1331b85a2da72f032987d3a092fe313a0e8c8a30d5da1c2c6236a0ceb1b8e37129437193975e674d555fbf632d08ff63a41cd268767d0abf17d74059206f394c581a95faad819f591204e3642b4b8a895f254c36c57fed8013f8504dafdd99895ae947c6e797f830c5d2fcec29fa52d30723a2349dc49f05"}], 0x190}}, {{&(0x7f0000009580)=@hci={0x1f, 0xffffffffffffffff, 0x4}, 0x80, &(0x7f00000098c0)=[{&(0x7f0000009600)="159b8d6132524ddd34a4b996ce38d81692b9798d648e65b1d678aa7c03a6dcfb62522c1340ab679f7d02377e47d49a298498185ccecdb83d4a0e31d43fdf21f5912dc07641bb800532c749360767b76eb87bcec2d00d51b090d89c19f8c016f9242129bc84cd5258ca43a5a38b0e2a55776ed583ddd839be51a07c69331b52f9caa7067cf69487ddee190ae0ed91a37ec54d5df0152cc6d74d79f0c62e1e1c1929cb64856557ac3f1c1ca452458a621ee6", 0xb1}, {&(0x7f00000096c0)="e0cbcf99d2b12754ca3cd1b7dac90f47cd70ea61c641c6afc44d6292dcfeda28a476b37eee2b90384a7a1a3ef5a6209d38f9e988a6796e509529e3464193ee9cbabe46581a14f1cc730daceb31bf9ffaed2177a1b94bfebb16e96768618dd60905c475f3b23af354778567ff74d61cb3d156baa54a", 0x75}, {&(0x7f0000009740)="3e8f99d3826e36d913f9f9a97788d74cca0e61b156be90c4fde25ff6975841afbb472b33aeebfcc5c55589fadecdc28d482d38c5b895d3faab9a12dbd5cf860066af1a0eedc084fa79fc9a9067eaa10695ad2e56cb8ba97b854271af85a59c5356ecc1a8f7bc987602f0", 0x6a}, {&(0x7f00000097c0)="0ce9988b815a328490e2a21912ef9eddd24b0c33fe98c67dcdf24ed129b70a9c9f671765840c86e34ad4581aff5c6624c534b8f1b89957e61bd0c6", 0x3b}, {&(0x7f0000009800)="a2bbf3e9f6b3eed435326ffc0c62b3033dafc405ad65acb0ba0ca75f040f613c5a1b3dd8d59dea88a3a96e9cedff5edb19c09092fc8c8be5ec45522fd847463c0d9c67cc9e1528ed4acd8dd8609364e9c22a77bae1d58a7eb74d23b3b63c2b40026b32eb429a046295c0ab6989ad1a1c9cdd144c7751f6249c7bba5775e56bf2d4bd8b22868da5f941cf3c4c2e181332bd9f986391c62144ca7f32233788114ce954", 0xa2}], 0x5, &(0x7f0000009940)=[{0x1010, 0x3a, 0x6, "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"}, {0x100, 0x112, 0x6, "340aaba9027a70da99acc84be73d8a119552b5d43611af383b7a6100af2fcf91efd8bb11dc6099e25032feb2c3d358914e62977cbffcf41d18c559b8e2c29f7333b54e8ca40f1fcb90bd99cb1c3fbc73300ea5448b3c7a70559b5cd9e9bbc58389a5d88e2ac7ab2485a691516fd3ff7c759b8e7da0d4d4c50205338d87bc4d98c261586fd938e1210986e52f21938bf8f385e1c9ee4fa97a2f8c785fcfec27a5b715358b6d9ca7ad8558ad16c84e6f09cb5fe634a72bf1c4276a19b2d1ec0e058afe53b9082690d2cdf58da535659e80ff88c29c171edbb2425f80318540c3b814e43284d12f0a2b8d38420616"}], 0x1110}}], 0x9, 0x8000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000440)=@nat={'nat\x00', 0x1b, 0x5, 0x5a0, 0xd0, 0x0, 0xffffffff, 0xd0, 0xd0, 0x4d0, 0x4d0, 0xffffffff, 0x4d0, 0x4d0, 0x5, &(0x7f00000001c0), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x5, 0xffff}}}, {{@ipv6={@private2={0xfc, 0x2, [], 0x1}, @private0={0xfc, 0x0, [], 0x1}, [0xffffffff, 0xffffffff, 0xff, 0xffffffff], [0xffffff00, 0xff000000, 0x0, 0xffffffff], 'wg1\x00', 'ip6_vti0\x00', {}, {0xff}, 0xc, 0x6, 0x4, 0x37}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x14, @ipv4=@broadcast, @ipv6=@empty, @port=0x4e24, @port=0x4e24}}}, {{@ipv6={@local, @mcast1, [0xffffffff, 0xffffff00, 0xffffff00], [0xffffffff, 0xff, 0xffffffff, 0xffffffff], 'veth1\x00', 'veth1_vlan\x00', {}, {0xff}, 0x84, 0x4, 0x4, 0x50}, 0x0, 0x120, 0x168, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x20, 0x5, 0x0, [0x8000, 0x2, 0xa013, 0x8, 0x4, 0x7f, 0x1, 0x3, 0xfff8, 0x20, 0xffff, 0x1, 0x80, 0x1, 0xc9a1, 0x80], 0x2}}, @common=@frag={{0x30, 'frag\x00'}, {[0x1, 0x90e], 0x40, 0x22, 0x2}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@dev={0xfe, 0x80, [], 0x22}, @gre_key=0xffff, @icmp_id=0x64}}}, {{@uncond, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x8, "8e1b", 0x1}}, @common=@srh1={{0x90, 'srh\x00'}, {0x46, 0x9, 0x20, 0x62, 0x9, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [0xffffffff, 0xff, 0xffffffff, 0xffffffff], [0xff, 0xffffff00, 0x0, 0xffffff00], [0x0, 0xff, 0x0, 0xff000000], 0x400, 0x2}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@ipv4={[], [], @multicast2}, @port=0x4e23, @port=0x4e20}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x600) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x20000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r6, 0x301, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r4, &(0x7f0000000ac0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x14, r6, 0x8, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x24008004}, 0x1) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000113d5e37f752ca3cdff22c19ceb6439591a1d2b676b46c584a16331a2b31aed2e4b5945c9ca6a64258f5b17343bf02c274ad87ff1ab611ae816db4b10eaafb20888f9f9b519517e4bafcb538bfb44cee42526a2ccabad903100000000"], 0x80}}, 0x0) 19:09:49 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f00000001c0)={0x20, 0x1, 0x7c, 0x2, 0x81, 0x6, 0x0, 0x6, 0x0, 0x9, 0x80, 0x80, 0x7, 0x7}, 0xe) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) 19:09:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) 19:09:49 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fstat(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) mount$9p_unix(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x800, &(0x7f00000004c0)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x5}}, {@msize={'msize', 0x3d, 0xa00000000000000}}, {@cache_mmap='cache=mmap'}, {@nodevmap='nodevmap'}, {@version_u='version=9p2000.u'}, {@cache_loose='cache=loose'}, {@debug={'debug', 0x3d, 0x9f}}, {@dfltuid={'dfltuid', 0x3d, r4}}], [{@obj_type={'obj_type', 0x3d, 'vxcan0\x00'}}, {@uid_lt={'uid<', r6}}, {@euid_lt={'euid<', r8}}, {@seclabel='seclabel'}]}}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x2, 0x8, 0x201, 0x0, 0x0, {0x7, 0x0, 0x7}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x8000) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r9}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) 19:09:50 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f00000001c0)={0x20, 0x1, 0x7c, 0x2, 0x81, 0x6, 0x0, 0x6, 0x0, 0x9, 0x80, 0x80, 0x7, 0x7}, 0xe) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) 19:09:50 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000040)=[{}, {}], &(0x7f00000001c0)=0x10) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) 19:09:50 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f00000001c0)={0x20, 0x1, 0x7c, 0x2, 0x81, 0x6, 0x0, 0x6, 0x0, 0x9, 0x80, 0x80, 0x7, 0x7}, 0xe) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:50 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) r2 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f00000001c0)=""/73) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000e144631eab471b37", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000700009373a07edb73955521d841f2b5869631eae4ee308ee7383af65b2b0c9f9053c4dcadd19b4c020000002dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:50 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000000000000c85e2f5025ba8d2a9c5788405c504acb92b676f19d37bc3af66296737e384e8f09794c6cf9e1f43b7bbd982165af193762a1dfb86e642e82f3484a109116d6d706707b3ff7d1abecfd4602874fbf080f5f"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00000000000016000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:50 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f00000001c0)={0x20, 0x1, 0x7c, 0x2, 0x81, 0x6, 0x0, 0x6, 0x0, 0x9, 0x80, 0x80, 0x7, 0x7}, 0xe) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 19:09:50 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000001c0)=0x14) 19:09:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 19:09:50 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f00000001c0)={0x20, 0x1, 0x7c, 0x2, 0x81, 0x6, 0x0, 0x6, 0x0, 0x9, 0x80, 0x80, 0x7, 0x7}, 0xe) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:50 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff63, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00000008000094000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 19:09:50 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f00000001c0)={0x20, 0x1, 0x7c, 0x2, 0x81, 0x6, 0x0, 0x6, 0x0, 0x9, 0x80, 0x80, 0x7, 0x7}, 0xe) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:50 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="01000000ffd4243f628a31d300000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x101, 0x1, 0x401}) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x7}, [{0x2, 0x4}, {}, {}], {0x4, 0x2}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x1}], {0x10, 0x3}}, 0x54, 0x2) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) statx(r5, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x8, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r9 = getpgid(r8) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x1, 0xee00, 0x0, r3, r6, 0x0, 0x91}, 0x0, 0x0, 0x150000000000, 0x8, 0xf438, 0x2, 0x5a, 0x9, 0x9, 0x9, r7, r9}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="094e000001"], 0x80}}, 0x0) 19:09:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x80}}, 0x0) 19:09:50 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:50 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000e600000180009bce570000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r5, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000540)=ANY=[], 0x40}}, 0x20010854) sendmsg$SMC_PNETID_FLUSH(r5, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="10002dbd7000fddbdf25040000000900030073797a31000000000900030073797a30000000000900030073797a31000000009e6de62aace4314409fd9c661639c61125fcd7779cce05483496d72df173787d15ba050e77a2aad73a571976daf645e2f87b6b6b48bcb32974473c6e0385d5ef70a213d9c84a97d36cbb62b02663bd0595acea2445cd0a1f6474194c7fa1582cd012336c748ecc53e5d35061778b6815f8a0fc4cc54768496071c298c43ec549aefc132e358713939a6eb87019af1ef1da714aa49055da1283e5027e8fc121"], 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r7) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRES64=0x0, @ANYRES32=r0, @ANYRESOCT, @ANYRES64=0x0, @ANYRES64=r7], 0x80}, 0x1, 0x0, 0x0, 0x4880}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="1b6b6f72f18c9e12cd2dfbb70e884b7544e818f635430d577ee897942d0c1c5edd96edf5ff86687977d647fa3f3f0765f2351fa5f48f76ff17058c6921f19f333e1fcb25eb98c7fcb0f4464054ec59b9acd091a641405815dd84737daa474d0d3cb4ce0fb321fdf355ea9a78039fe0b527de2d6c420ad1eea3b341283581b7", 0x7f) 19:09:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x80}}, 0x0) 19:09:50 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2c00465}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r4, 0x1, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xa7e8, 0x4}}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004}, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r7, 0xf0, 0x4, [0x2, 0x8001, 0x7, 0x6]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000700)={r7, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000040)={r7, 0x7}, &(0x7f00000001c0)=0x8) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x80}}, 0x0) 19:09:50 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r6) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:50 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f0000000040)={0x3}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:50 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00000100000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64], 0x80}}, 0x0) 19:09:50 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001702c32342d4afc420b9047672521eb828935352b00f1b1c3c6b378210f91c940050a1640c821f2b0283c3568a0cb8194e9a31c8079531aa46fa704b1883e03dcd65991a7ec9457c7d1604fb07fa5"], 0x80}}, 0x0) 19:09:50 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64], 0x80}}, 0x0) 19:09:50 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYRESHEX, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r6, &(0x7f0000000140)=@ll={0x11, 0x0, r7}, 0x80) sendmsg$can_bcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='\b\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000200)={0x8001, 0x0, 0x4, 0x0, 0x0, {r4, r5/1000+60000}, {0x5, 0x2, 0x3, 0x0, 0x1f, 0x77, "5ef8601b"}, 0x80, 0x4, @planes=&(0x7f00000001c0)={0xfffffff8, 0x101, @userptr=0x9, 0x1000}, 0x4, 0x0, r6}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r10, 0x84, 0x71, &(0x7f0000000280)={0x0, 0xffffffff}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000440)={r11, @in6={{0xa, 0x4e22, 0x2, @private0={0xfc, 0x0, [], 0x1}, 0x8001}}, 0x3c41, 0x3}, 0x90) 19:09:50 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64], 0x80}}, 0x0) 19:09:50 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB], 0x80}}, 0x0) 19:09:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB], 0x80}}, 0x0) 19:09:51 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r7}, 0x80, 0x0}}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000040)={@ipv4={[], [], @multicast2}, 0x15, r7}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(0xffffffffffffffff, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r10}, 0x80, 0x0}}], 0x1, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000001c0)={r10, 0x1, 0x6, @local}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB], 0x80}}, 0x0) 19:09:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:51 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000280)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={&(0x7f0000000600)={0x148, 0x0, 0x900, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe00000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0x30, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xf66b}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb198}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff8000}]}, @TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x726}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5e0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa32}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000003c0)={@dev, @private, 0x0}, &(0x7f0000000000)=0xc) clock_gettime(0x7, &(0x7f0000000380)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000980)={0x0, 0x0}) sendmsg$can_bcm(r4, &(0x7f0000000a80)={&(0x7f0000000900)={0x1d, r7}, 0x10, &(0x7f0000000a40)={&(0x7f00000009c0)={0x3, 0x211, 0x0, {r8, r9/1000+60000}, {r10, r11/1000+10000}, {}, 0x1, @can={{0x4, 0x0, 0x1, 0x1}, 0x7, 0x2, 0x0, 0x0, "ed71d02cc0dd8fa8"}}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x20a242, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000156c4b8e916361b95d7706fe474beb803f597e2d01b2a6983558ce3a50f4a5dc8fd811551b32fcfcadad7026123b018868eb53f7211c90b5baa7b48a8fcd6d238886c1f1f35c463830f2de23307f7f83c7c00e9927a2908dd64c22e353e61370cdaf334df564cab897b74b7dea2013276f85d11e8bba378087cf4fc66669c3166ba33a5c80b1de6e34a7ac5148b7490c2e7087a8f72a2f3cd2be82fb0ac4898d38e9c594610607ea98f30c337f3045840a8a6d5b991fc42d30f0451ac103a96039e15b7fe1e6a6993d5a56e82079f929236cf24cd4ec8d92e3ff4e393c6185c9c424e280b0335f0"], 0x80}}, 0x0) 19:09:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB='\x00\x00\x00'], 0x80}}, 0x0) 19:09:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB='\x00\x00\x00'], 0x80}}, 0x0) 19:09:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r4, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:51 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$phonet_pipe(r3, 0x0, &(0x7f0000000200), 0x80800) listen(r4, 0x5) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 19:09:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB='\x00\x00\x00'], 0x80}}, 0x0) 19:09:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r4, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:51 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f00000006c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000680)={&(0x7f0000000740)=ANY=[@ANYBLOB="c4010000", @ANYRES16=0x0, @ANYBLOB="02012dbd7000fcdbdf250000000008000100adbd3a6f4cc98057d6e1e01970d862064561b553bd3f2d113485c19fcd063541089d4b13288993ea174188c3247358cd30fb14be6b9cdcd233a95e49aef5cbaa0f29bb339a1e117b6141d620fe97799bdb85cddaafb51f029416cb53c3755a88d9ed40032fcb916f0b15b6c16ecebafc251817f22417fcc648ad9d09240044a318d551c6ad83910c5ebffedf0069092553f422214e03de540798e48a37d958445a3dcf7e6fbe07e8a83524dfc52d42390c92c5a349671dccd5e31be511abe8", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB], 0x1c4}, 0x1, 0x0, 0x0, 0x4804}, 0x20000811) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="008c0d067b2b53177c3aa281056ee8426d255ac3765d6557f57ed3e541ae6dbb9e05697ec0759cdfc86fe6ef2af48c8f16755b4d1999f2e913e3741f6f9ed1826e0accd49effba5b531c873ac9231caa75620e88e5301a6b3f7d79632e3408c414b6ccc8697a59ad2e14d57c", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:51 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB='\x00\x00\x00\x00'], 0x80}}, 0x0) 19:09:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r4, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:51 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r2, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r5}, 0x80, 0x0}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', r5}) 19:09:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB='\x00\x00\x00\x00'], 0x80}}, 0x0) 19:09:51 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000003c00)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000003d00)=0xe8) sendmsg$can_bcm(r2, &(0x7f0000003e40)={&(0x7f0000003d40)={0x1d, r6}, 0x10, &(0x7f0000003e00)={&(0x7f0000003d80)={0x0, 0xcf6, 0x8, {0x0, 0xea60}, {0x0, 0x2710}, {0x3, 0x1, 0x1, 0x1}, 0x1, @canfd={{0x3, 0x1, 0x1, 0x1}, 0x2d, 0x2, 0x0, 0x0, "41ced1fd468bc131583d17c7c68d0c08caa5698918b8df333abf5b3981573539c73b7edb9bb9f75c4417b81fcc4edcd69f335623b7c9d22ddf77ac85ebfd200a"}}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x20008801) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1600d71c5716711286878f9fc0632f537eeb000003ff00200000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB='\x00\x00\x00\x00'], 0x80}}, 0x0) 19:09:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:51 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0004ec8ad9b293cfac81b8c378ed004001"], 0x80}}, 0x0) 19:09:51 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000440)={0xa, @sdr={0x32525942, 0x8001}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e20, 0x6, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x1c}, 0x2}, 0x0, [0x5, 0x6, 0x47, 0x0, 0x0, 0x7ff, 0x100]}, 0x5c) 19:09:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:51 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$security_selinux(r3, &(0x7f0000000040)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:dmesg_exec_t:s0\x00', 0x22, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r5, 0x111, 0x1, 0x0, 0x4) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r3, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:51 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x0, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xfa}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x3c}}, 0x4040) [ 223.390080] audit: type=1400 audit(1591297791.889:16): avc: denied { relabelto } for pid=12495 comm="syz-executor.3" name="UNIX" dev="sockfs" ino=43942 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:dmesg_exec_t:s0 tclass=unix_stream_socket permissive=1 19:09:51 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r3, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:52 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'U-', 0x1}, 0x16, 0x3) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000083f46e47e4f087f19ba35c4261391e87410a09d53fa2d7ca05d61515968954082d5a1e2e2dc101fc8bff9ca87e9ce50b0d366192af7bce76ac4a45079ea81d375500353117e373c7348c0ba52edd65694f2d02d4fc6a0fc26adac7311a5fe535e199392b8bc31586ff476e3e2fb26b2cb74c70"], 0x80}}, 0x0) 19:09:52 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_PROTOCOL(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x1, 0x6, 0x401, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:52 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r3, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:52 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:52 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4004048}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:52 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:52 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000001c0)=""/233) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r4 = getpid() ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000006c0)) sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000002c0)={0x3ff, 0x9, {r4}, {0xffffffffffffffff}, 0x1, 0x5}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000380)={[], 0xffff, 0xffffffff, 0x4, 0x6100, 0x7ff, r5}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r6}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0xfffffffffffffe49, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x2, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000440)={0x7, [[0xfffff001, 0xfffffff9, 0x2e, 0x1ff, 0x9, 0x6, 0x6, 0x844], [0x4, 0x7, 0x0, 0x6, 0x8, 0x6, 0x8], [0x1, 0xffff7c68, 0x5, 0x3, 0x81, 0xffff, 0x8, 0x8]], [], [{0x9, 0x7, 0x0, 0x0, 0x1, 0x1}, {0x77e3, 0xfc, 0x1, 0x1, 0x0, 0x1}, {0x3ff, 0x7ff, 0x0, 0x0, 0x1, 0x1}, {0x1, 0x1, 0x1}, {0x1, 0x8000, 0x1, 0x1}, {0x3, 0x80000000, 0x1, 0x0, 0x0, 0x1}, {0x6, 0x87, 0x1, 0x0, 0x1, 0x1}, {0x8, 0x6, 0x1, 0x0, 0x0, 0x1}, {0x6e07, 0x0, 0x0, 0x1, 0x1}, {0xff, 0xfff, 0x1, 0x1, 0x1}, {0x9, 0x80}, {0xfb3b, 0x2, 0x1, 0x0, 0x1, 0x1}], [], 0x4db}) 19:09:52 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:52 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:52 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:52 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040), &(0x7f00000001c0)=0x4) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:52 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:52 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:52 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r3, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:52 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="010000ebd24f2634adcdf3000000000082f0b1a6569be66392b02e60c477477ebb166210bc90f6fc2cb503e90aaa7435dc50a4dc8b2cd59f61d154f55f8058024a16b82b9d45fc653d279ff9d44960c52cdfd7746e7a260389ba0bcaf3a1885a694cb7729a386bc5dc15d0f5f7fb6ceb081e4833475b60ae7d0d2729cc2466e9cee808c6141b177919c68fd91d7ea906c7b29c235603c2d134717c9ae107171a32378237e20b9e80034115b35bb928", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000b32fa6466d6cc8e79b109badcd654a916bddddf873c677d3e05f1196589ce08d3d4b448302eb53a5440700a428212c04bee7b78e2bec7200"/70], 0x80}}, 0x0) 19:09:52 executing program 1: getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0xf0, 0x4, [0x2, 0x8001, 0x7, 0x6]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x8, 0x1, [0x7ff]}, &(0x7f0000000280)=0xa) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f00000001c0)={0x1, 0x1000000, "69b5f739d5c00da08e1c43a07a92b0819fa285643cb67515", {0x100}, 0x1}) arch_prctl$ARCH_GET_CPUID(0x1011) connect(r1, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=r0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000db73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400201) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYRES16, @ANYRESDEC=r8, @ANYRES64=r6, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e23, @rand_addr=0x64010102}}) 19:09:52 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:52 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r3, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:52 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="01000000b622894a6108ff000001040000b600000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r2, 0x806c4120, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="0100000003ff0000000000000000d5079bb1ebc5eeb83c3b0000", @ANYBLOB="ca0c019ebc2838d7193fb78d83617a8464db8db486a1ba8bde632251aa2b28a3975db4f5ab82060744881049d3a1eb3fb0e270494e329e7bf5d5253705da1f36c941538f4fe5f554c43328bb86144e1d047940146a75ed5b068cf202fb", @ANYRES64, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x20000000) 19:09:52 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:52 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r3, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:52 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:52 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r3, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:52 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x7, 0xff03, 0x0, {0x77359400}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x3f}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:52 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:52 executing program 4: socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:52 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000937ba07edb73955521c624db8a6b75170f9506dd3d50254cf85b2b0c9f9053c4dcadd1db4ce61e000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRESOCT=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000201"], 0x80}}, 0x0) 19:09:52 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:52 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7fff, 0x4000) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f00000001c0)) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:53 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:53 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:53 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:53 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:53 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:53 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:53 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @can={{0x1, 0x1, 0x0, 0x1}, 0x2, 0x5, 0x0, 0x0, "05bbef4a5c6c5dc2"}}, 0x48}}, 0x0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000040)='id_resolver\x00', &(0x7f00000001c0)=@chain={'key_or_keyring:', r5, ':chain\x00'}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:53 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:53 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x240200, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000040), 0x4) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="0100000003ff00000000000000000000c5c82e170695c7b7c7ed7b66c98bf81410a83c2f787390d0445d183c3a0ee8c18936c2cc7c87f40d07684cdf337ded2de145aaf99c7a26914e29beeb73651b9b5e6512dbe243fa3dc7b2f872dd37a44846bb5680596fbf0b038928ef419724959740db358d9eece01910a5db32ccc851fa23cde7aec4ce0034184c23ad9b135f2c7bbba2998c65e3", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=r3, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRESHEX, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:53 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:53 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:53 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000e0dd01"], 0x80}}, 0x0) 19:09:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:53 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:53 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="01000000a4839ce6cf03ff00"/21, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:53 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:53 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000009b00000000000000000000000034fb8eab779954a3c2a67dc40bb2a6cb26b7c5790b63826f6c841353aa4f0c42aa11b812e2e3a2d7ed819ee306b5b09c87059763cf5ff33331da6bcaa196968837d1335af390a938099b5c31cad6b7d6602d49cb6aeb11f6e8cea438a43e113dc2aa67abe4c600"/133, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) 19:09:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:53 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:53 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0xb) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:53 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x400000, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/76, 0x4c}], 0x1}, 0x40002002) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000680)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0xf4, r4, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x58, 0xc, 0x0, 0x1, [{0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x29779d2b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2eaba11f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x50b4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4608}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1ff}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x74d4870c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6edacb8f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x14dd}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0xf4}, 0x1, 0x0, 0x0, 0x91}, 0x440) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000700)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="b4010000", @ANYRES16=r4, @ANYBLOB="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"], 0x1b4}, 0x1, 0x0, 0x0, 0x11}, 0x8011) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="010000ffffff7f000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x80}}, 0x0) syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x6, 0x80001) 19:09:53 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000040)={0x1ff, 0xdc}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:54 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r6, 0xf0, 0x4, [0x2, 0x8001, 0x7, 0x6]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000700)={r6, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0x8756, 0x1, 0x9, 0xf28, 0x40, 0x3ff, 0x9, 0x3, r6}, &(0x7f00000001c0)=0x20) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:54 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) set_thread_area(&(0x7f0000000040)={0x0, 0xffffffffffeff7ff, 0xffffffffffffffff, 0x1, 0x2, 0x1, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ax25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000029373a07edb73955521d841f2be869631ea9506dd3d10254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:54 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @can={{0x2, 0x0, 0x0, 0x1}, 0x8, 0x2, 0x0, 0x0, "5c3b1eba3d17cbba"}}, 0x48}, 0x1, 0x0, 0x0, 0x40480c0}, 0x400c000) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:54 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000440)={0x200, 0x6, 0x0, [{0x0, 0x28, 0x1, 0x4, 0xdb, 0x5, 0xd7}, {0x1000, 0x6, 0x101, 0x5, 0x7, 0x4, 0x1f}, {0x3, 0x100000000, 0x3, 0x80, 0x2, 0x8, 0x8}, {0x1000, 0x8, 0xff, 0x2, 0x1, 0x8}, {0x3ff, 0x400, 0x23, 0x40, 0x1, 0x3, 0x2}, {0x20, 0x800, 0xe, 0x20, 0xe1, 0x2, 0x20}]}) 19:09:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:54 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710, @local}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:54 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$can_raw(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f00000001c0)=@can={{0x3, 0x0, 0x1}, 0x8, 0x3, 0x0, 0x0, "f3c386ad6576fb1a"}, 0x10}}, 0x8001) 19:09:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:54 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x80101, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vcsa\x00', 0x400200, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @private=0xa010102}, 0x4, 0x0, 0x3}}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000eb06edf9c954af1d73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000d2bd4ab40000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GET_LEASE(r8, 0xc01064c8, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0]}) sendmsg$SOCK_DESTROY(r6, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)={0x1018, 0x15, 0x200, 0x70bd26, 0x25dfdbff, {0x1d, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}]}, 0x1018}, 0x1, 0x0, 0x0, 0x80}, 0x800) 19:09:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:54 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) r2 = dup2(r0, r0) accept4$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10, 0x80000) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:54 executing program 2 (fault-call:3 fault-nth:0): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:54 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) symlinkat(&(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000040)='./file0\x00') connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r6, 0xf0, 0x4, [0x2, 0x8001, 0x7, 0x6]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000700)={r6, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={r6, 0x3e, "87cda613b63b7f15454a59ff1e8766ba8fd43b6d263ebe9d5554bf7defeb2bd5a70321df62d1e9be65df659c98724e3b7e58cca8840f50d050171770ebb0"}, &(0x7f0000000240)=0x46) r7 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VT_RELDISP(r7, 0x5605) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r9) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES64=0x0, @ANYRES64=r8, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001", @ANYRES32=r9], 0x80}}, 0x0) 19:09:54 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) r1 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r1, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0}}], 0x1, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r5, &(0x7f0000000140)=@ll={0x11, 0x0, r6}, 0x80) sendmsg$can_bcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000001c0)={0x1, 0xffff3116, [{0x7, 0x0, 0x10001}]}) sendmsg$can_bcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) connect(r0, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e24, @multicast1}, 0x4, 0x0, 0x1, 0x1}}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2200000003ff5464eae8f18f2de198db", @ANYRES64=0x0, @ANYRES64, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:54 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f00000001c0)={0x3d, &(0x7f0000000040)=""/61}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r8, &(0x7f0000000140)=@ll={0x11, 0x0, r9}, 0x80) sendmsg$can_bcm(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYRES32=r8, @ANYBLOB="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", @ANYRES64=0xea60, @ANYRESDEC=r7, @ANYRES64=0x0, @ANYRES32, @ANYRESDEC=r2, @ANYRES64, @ANYRESHEX=r5], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="01fc08246726b6ddd38d44d89700000001ff", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) unshare(0x20000) 19:09:55 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100)=0x3, 0x4) r5 = accept$packet(r4, 0x0, &(0x7f00000001c0)) fchdir(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r1, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r8}, 0x80, 0x0}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r9}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r10) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000003c0)={0x8, {{0x2, 0x4e21, @multicast1}}, 0x1, 0x7, [{{0x2, 0x4e22, @local}}, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x4e20, @private=0xa010101}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e24, @rand_addr=0x64010102}}, {{0x2, 0x4e23, @private=0xa010100}}]}, 0x410) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r11, 0x0, r11) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0x80}, 0x1, 0x0, 0x0, 0x4040}, 0x48002) 19:09:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) connect(r2, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) connect(r2, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:55 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000240)="f5c8b0e1ccaafd80f1da2a0b4df48fc9deee91c6aebcef57b15582a639115569", 0x20, r1) r2 = request_key(&(0x7f0000000140)='trusted\x00', 0x0, &(0x7f00000001c0)='security.capability\x00', r1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={r2, 0x51, 0xfe8}, &(0x7f0000000240)={'enc=', 'pkcs1', ' hash=', {'sha384-ssse3\x00'}}, &(0x7f0000000300)="741ea03ec336cfa270d1af1736d8b1d3202d1777db29346f16e2fe38f5f0a736982c4e10a40a45a4dcd2a22a2d64e0e882a1951b1dffbe0c793290779fdabfd38ebf56e440b859189b18222ee7d24d06c6", &(0x7f0000000600)="d0ec8ba9e77a302254b8578a4767a046cc498cc4b4093871624995d51b766776af66b16fb9829f49285ce314c8d83653d6ee24746cbabf5718dfad5baeeef1f837f67fe1e451b36bc590ec88ab96bd656c96370843ee791ec7a5842ffdb9be93b5987e69170be9809546732889792171052c498266de62aea344e395e2cf56c532077ea7219453dd44c006b1e304e12d02ded44d9d6989e5552e68a36dd5ca6819b4310dc260034c47f0854d13b95ce04da4636b281005e508f18a2ec5d11db7afc428fa4c2aaea9ae8b5358aad5503339aae4400157c4f1c4615ac4d4f0ddb52f8eec7864f52e06bbb362e1a57ae8f8328b03eb2a7e036c7c17093d5e1f1b18dfb69ead7ca76f7a0f7802c5b5c073665c3a37fda15bd21ddd6ad8eb0db2912230fab90c3534a7717490d9017184e99aa5c89574bd7240841ff8bcb74e9cc58122b9c014e24c6d2f1a600804186dafab673bc8e84fa96617941647374d63a0a9b6b284f5ce3c37f02ff1ed8ca34d287ba81c0767d3459f05bd5e133a79f9367ee5b740242c3c258093d857f7dc84630b556b2229069fddff9943dccbc10c18d3e0340783784a48ae0341194d81ada566f285b4e435f3f1fc8381d57fce05de17ab3fb1dc7fa04ee7d0b7f3184cc2a52470b8a82e393cfee504452bea6d4643d6df1597e1783f0b49b5801ebd0ae16cdd6c6b47b660162314d18d3e38fcb4bb72729d5f9ab9c646dbe1dc697e5cfe5edf4fae590f7e2bbea652c04b22f3cd384f9091aa4edfa094c70d85a171185cc3352d769e95ded75ed4d654795ba207a0079a63d50ea64deae05fdfcc4b76a481053a7cd25c2c057b54026867cf19b3027f98f3e4b0637fccbad0eba18e9feea96df3437638ff06ae9a3ac5c608030bc3d7e2598cc0ea738ec861a073dc12af4c0c6d092bacdeeb943e60403305e5cd7d9a01d44d077bb90aa38f85cc88617f72846a183d4a72f16810538870160640405afe70efcbf01f748743f6aa5ef8f076e443f4c218bae14ef12cb44cd5e7a388d72cee5fc9c28d1943a50af70eef4e7345b5b462344a012460771e248c93d44986929d790a1664626a0457db52f258950817d50988abbeab4ecc6b0b2f4f79b60da378a9a5392dd56d31a618f6f8440071f974d1aba5a391582868497662f511f2c419ee038b0dde198838361ed58a00d3929d4fff8caab966f8681c2a6a91bd61bcd82a4e039c7f8acd042d1c8f8d1a5fbacff0860b359ca925a8d6af413010da68ac4fac6ca677232b13c6388deda568a077ce4a332bf8aec11e57c178d7316fc62d1e0ef94b1baf9e69454c739479e5d6cabd9cb1e2d19fbad7bd1aeb02292836ee0d0b87aae19801401413642fbce97706d8c2118f2531e6563123572e6e5b9b8418ee54e062e1c983ab295a4aaedd424f186568a08cb38682d5b91b0722547abd38db7f93af28a2916ba639383b3b0b4682affe0860e5ecd9d6a957d16f4047c9b18928f9a57c06bf8457f2f49e26c64ba6e2e23813d9b35c90853d3c1be08790564aeab0ed47d947265357ced27e5e0ccf4f1aae21afa7c67133d391fd7270f23708c5d3859b4361e77929c8710c1015e7a97ac243d24a182720eac7dcaaf1641dd026a0fcaa2ec61aee0b04663e5006412e83cb7a4d78a46f683f2df43fcc758574981d0b588d8d69ce65fadd6ceb98894a13749f1d1706385fff761411d8bb7b201c7d9da18a5c665c08956f1c6cad270c1236451b5dc849171e27079e4204c7c2369f5787d2593243d3a43bdb65c731f7d9e91fc322fd8891f6d7e5b0b19056941f73441c38530b37388d8b8c6cb707aacce8a303b012a772e67a933aacfa1272cf7290a4dc9638cf9acdb5b33409e16c6b76ebd23053956bfa7acbcb152515696ffc7bb9e3ab6b80d4b182d095eac5a14c0f116566fed4b928a154651cd716e6b37c1926068218638b689914477a7ae2c7712252074e9036f2dfd61484b9bb21d74f307578630f2064ea39d61ec30fc274b8f82512783c7de41df72b573f0acd3c62e50386afc345f33f0087dd1c74121f518304c0aab7d460225b994415e78ce792fe6d224422c7ec1ad5cfe1c9418755b926c24a610ba78d1970d7c8bb5a94b38959702f2300d604c490a715114ffaee2f4e18a52a1bab1b0513010883d52a43f598bd2c6749fc2570bdbb7a6e2d0776f012fef3f56df63962b6c27b7ac38f54ae81a544c5260ba1a3640b4185bd2301f4a476fb0dba90fe082950384df7364cce58b555dc7cefb6a8570e1b2e8b7d0afcaf023cb9648687f606fc8dcdc54534fc37b3f6d1a40ef264dd60ab9e8714ee14620500dd2c7035fba8e1ddf903a3dc6dee28118ba6822b91069c602b9c9e5aea29e4d209e84d5c7fcbc066750dfa736100d16d38cc944bb79b5537278e247b5e118cc9f8e297d6f1b1717a14243ae6a5edc765a823e19cd12f6baf2cbf614f2a64498649640c8fc9c4c633fe9a682752635589645017acf457c1de0aeadd5f2ed7d1159e8c3f04f9045c1c9b86e718f987dba50ff881a6f871ff9992cee89fe313afc364c649723a819677f68f498413929d5b5a51768ca97e2270a287d5c59acade6d8ddd4533a841a7100848f4c3597b76d02e508d3439e38e176945d11f6b917ab2de6d73c79c58099f71c3abf14e18e75647f09d14138372b49578922ed8ffe8c69e438b88869f895abd1056877eb83e9c38acc63eeaafddeabe656f1ac73f1e7ba7f7a0fdf75d1cc275940b9ad5a40d8f3d89bcfede5060ab2c16590985c666d041f2f535a01cb72d4e0d41a09584180fe25c6eff6f05f9ecf5f7ebac08f7f515f6df16c073e5b4246b4e96b17f9fdcac9569c9f7c89fe38943c10f211f7876cec6e13435a31fae00e9d7263f44315e81d9e3807e0581e17891aea5399cfe48865de358a40192b615801eb57a9e5035f3e62cb2634809625fb87de402abd6dcff6702de8ffc8147deca373a5f1e0af9026d64e209c35056b85f033624117120a0ebda6c93483aec12ed9488c7b729bee1fcda93e38558d378cc79399b044d0cddc43d29ffcbd6feed7824cd40af7d43adecaae52eed91e00f18e1124a2bf5b34b56c8aacf673be72be2f5b23d727c94fbf797ae495505784a4df39e0849d8e0c6f4c411b304dbde2d70714b554138bd38744fe5591301c856b563fb55039a84f53b529169a851e3f2f098d4599a300980bb790aa7c60f46dfc009a881da6471e695e2c548c2890658973d357022f1e5af9b5a2decd1f957d68f0d538551d1fa566370b9713077fbf69dcc944b266363f1a93e8029d36d41e2d4e26ee0dfe7d67f58f3bc7c270f3d61fa21a43766015f414f7eaed3e7bd5f52c9a8966836f020978fac69db0e206cf23e461b30aced1730996c80640447d47ee0d5336bda66ed22a8464dce651bcfc90816fe4d2ea1a8662e3acad27ded46a1744dea670a8eead18a31dd8e6f94a2e8570ca46bc6a2c5e29ce4fce4b2f6535070b4141dceed2f72686b5f4aa25fa5ea0df8e4ed21312e27b691d82536779073a5039f245529ff5b7cffd86bf89c5c86660bea7a0e4137bda102907b19853ba2585fb39b98b9acb0785c760105e2d1bb74cca37d25e8f3af7052e1a4992235326ef147ba3789c227a19090ce088927a5e3d0aee80969e0ddb2d17029772964f1ee89789c421b785ad0bffef30f8892ac316a93ee7fbb946be921eb841b0b9980220943c4afddd0252284b452f295be482aefe8db9a9571fa7b0f2b6e5def99fea0e37fb72ef5737414f11082f7ba5c559d964fd2bb105ad44f5baa95d7c77b8847ec19aa230aa110680dcac653c5cc10d8afad0871039158356d3ba1dec64c01eb8d31b6dde642b0bc0877441f9f0840e4f87bcb478ccf2c4cfc4ee4a276d771644794e83a2d0ef265e090a3fb3464089872434fa299d7eb06612ec5fdd9ac74677956166fc28d8d854cd1f8b701b11e970a9c26182cb4a44826a5cb077d2d1fae13d5ed5605aee7738205e67f7750a6a4ba4788f3f5c1367787eaa3cfd0dfdc09df26b1838e5f1c30433b187a5b1c548ac2e213cd4c9c34d3da67c503556853b6d9ec6e52f1a2294eaf6aae0e216330be577a65b6948c6b805070854b4a6b4d567d7439ac94ebd56a35815be659e537cb342fa61a92e61db2941be4f0389d30370b762eba9190b2c80bd7d2a5142975aaeb237fac824bf18f17e0b184b31895b96f18e4f9929b20049e484ac24ab98a4707bedda4f417db1d3d6d7b8cf31de9151863563235af77729acab3ff7140e0876294c38ae3943d2d2fb20e9141d6d95682d94ddd8d6a621de3ef9d5a9fc103810ce51cb834a42a72823084ef0a5121d2ab286b13479e1d0fa770482aac683b189300f61e842d64794ca73b5d0feaf5a944de9cb1f2503d3650f2e3402b5746e7f35934f3ba4b011ec1bf559eb6fd74b43d5e7acc79fd149149dc6ca8d511dc1f5957115646a0127b305303d04354d2220511b2ef78bc2efc101e790e72f04f1d04667ea38c729ea6da5ff8854a4ad3c143d171c193ecb6ddb1882b6c82e5ce9bcbfaf6ea4efd79d4b390f2dd3e954c7eedb0d25c7ca86e754369d34742fc4285a14bb2796b8c162f300da6395c49596ec7beecd218692bcd2ebf6436e849bb8065eb1f668c09fed31d2fa27b7afa87cca00db7cd2bf3fd4bf7f506d45e52af89038b4b516fe59fcf5985cd64a6a0ad90b2c2c203fbe56032e9c75023f84b361a4e776ff7e374eb195e8b12be021ecc82ad7b3b232d7692450aefa270c2188268ec94803588dd569f6416f0bcec9fbebf3d0ac8f68148d14df0b976564fd5947f506476a7811e453a3715e4ead5f4c0f0f547ad17052e13948016d37a20e9f98c698d05a7b0af33b5e7b4ee4aed4ef92e43b6ea0d03a9a2e1e2f3d953a19fd496a3579ebe5dc8bf9144778b81d4d59ca787394ce78d784c283e619f14406f53a3f9536667e9e828bee6c8b41db38f53c0fadbf7476440f74cb18cf4ff1f93148e9d6dd97eb8351bc0e812b09dd41980c7f694a5b0f73fd10aaaefd5b7a5f0a473f020b93a191c82142ba87abaecf30b1ea2e784deec8fea3e17a348181d30e8b44f8f67b61ad7029ea065534341e1614f7ea4a9a4a75be685e4128b84fee2a52f1770051fb86aa3c1f71881e4479b6f05423a720d9feafb3a8f02708f7ef020cba45ac2fd9aabba547e74a981a871a740a7bc78be459f2decab7f409053100d53f1eb6531446aa75f3bbc73e36516923e6b053ff7f8eee584a7cbf519a13336ed8778a9a45904c764a037919051155312f41e2418bb7259096eb11f6092b1f5f5ff999093889ff37c7b4232e269139158b5ab42df2417e539dd60d7270e02ad5727787f84ba02e7d1abaa113e49f355585f0f2e6d6a6f12cd48137f3283a2b44bc1ed7ff3ae7013859b9dcc134cf16f9123c37d36e28892c67dfff0bdb72e78ad6a5461f06a03bf1a4bbddda461779eaf723b617f1f45a4305e059c3c8cfc61c63a9d0b36aea62e03b5868d067e86af463ccf3e3012b5b59bb7feecdf37f62572908e8be1f33fb955c05c6716302b81d28e665dbee2fbdea41bce98a1cddf8cf6b717b45b3231b98c78be3e42ae1f93bacf2d0f92a8d6afb14fde2c35fbe87f7fd2eb3bc7d54f8e4a9a9788e2b960f374f7506e2aed2a52b81d178de165e695a4766ac5a53600ad911e529cf55552a2ea3dacb095c19b3474924fbc53cc639ffae5ba52f38e58") add_key(&(0x7f0000000040)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="24a32e99f5ede5a2072ca140b2cc2cf477e4666703a191708c96645be5a187523d2914fe9da03bb964d29c5da0660f60930202d7338d78aae38da11f5f0636be7893dc4adc80a06cdba81c650f88e08037343653115116d6694fd1495cd8c42da2cd07bebdaac8f1f32df1c55d89d8008d11eb8946c5f22ff39dea0a5ca714231cbb3cfa8e08b59eace02f8b9e5095dac9641a4a1d883d9869d8c5600bdf014bb08bb1504797", 0xa6, r2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:55 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) recvfrom(r2, &(0x7f00000001c0)=""/225, 0xe1, 0x20, 0x0, 0x0) 19:09:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, 0x0) connect(r2, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:55 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) getsockopt$ax25_int(r1, 0x101, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000012db348c906f9374600000000000000000000009373a07edb73957df5070bf0a202905521d841f2be869631ea9506dd3d50254cf8532b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100000000000000", @ANYRESOCT=r2], 0x80}}, 0x851) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES16], 0x80}}, 0x0) 19:09:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:55 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {0x0, 0xea60}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f0000000200)={{0x1, @name="1fd5f494065a7c3a4e3ca525220bf8f4a0045cc6a908621881b681baba4e5cb6"}, 0x8, 0x5, 0x4}) 19:09:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:55 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='ppp1.-%\x00', 0x2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000300)) clock_settime(0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="ba683252cab6481f0500000084c3b78ad0ebdffec73acab3ae0da823570a0840457c1c7aed3925033ac5"], 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:09:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r2, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 227.103017] kvm: emulating exchange as write 19:09:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r2, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r2, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r2, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r2, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:56 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) recvmmsg(r3, &(0x7f0000005940)=[{{&(0x7f0000000300)=@can, 0x80, &(0x7f0000002700)=[{&(0x7f0000000380)=""/54, 0x36}, {&(0x7f0000000440)=""/74, 0x4a}, {&(0x7f00000004c0)=""/219, 0xdb}, {&(0x7f00000003c0)=""/57, 0x39}, {&(0x7f00000005c0)=""/107, 0x6b}, {&(0x7f0000000640)=""/142, 0x8e}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/4096, 0x1000}], 0x8, &(0x7f0000002780)=""/30, 0x1e}, 0x9}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f00000027c0)=""/12, 0xc}, {&(0x7f0000002800)=""/181, 0xb5}], 0x2, &(0x7f0000002900)=""/247, 0xf7}, 0xfffffffe}, {{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000002a00)=""/100, 0x64}, {&(0x7f0000002a80)=""/186, 0xba}, {&(0x7f0000002b40)=""/2, 0x2}], 0x3, &(0x7f0000002bc0)=""/4096, 0x1000}, 0xd15b}, {{&(0x7f0000003bc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000003c40)=""/12, 0xc}, {&(0x7f0000003c80)=""/47, 0x2f}, {&(0x7f0000003cc0)=""/89, 0x59}, {&(0x7f0000003d40)=""/20, 0x14}, {&(0x7f0000003d80)=""/21, 0x15}, {&(0x7f0000003dc0)=""/66, 0x42}, {&(0x7f0000003e40)=""/140, 0x8c}, {&(0x7f0000003f00)=""/142, 0x8e}, {&(0x7f0000003fc0)=""/4096, 0x1000}], 0x9, &(0x7f0000005080)=""/64, 0x40}, 0x3}, {{0x0, 0x0, &(0x7f0000005200)=[{&(0x7f00000050c0)=""/215, 0xd7}, {&(0x7f00000051c0)=""/29, 0x1d}], 0x2}, 0x6}, {{0x0, 0x0, &(0x7f00000057c0)=[{&(0x7f0000005240)=""/144, 0x90}, {&(0x7f0000005300)=""/244, 0xf4}, {&(0x7f0000005400)=""/116, 0x74}, {&(0x7f0000005480)=""/104, 0x68}, {&(0x7f0000005500)=""/26, 0x1a}, {&(0x7f0000005540)=""/201, 0xc9}, {&(0x7f0000005640)=""/192, 0xc0}, {&(0x7f0000005700)=""/4, 0x4}, {&(0x7f0000005740)=""/98, 0x62}], 0x9, &(0x7f0000005880)=""/166, 0xa6}, 0x7fffffff}], 0x6, 0x10100, &(0x7f0000005ac0)) getsockopt$nfc_llcp(r5, 0x118, 0x0, &(0x7f0000005b00)=""/110, 0x6e) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000040)=0x1) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100020003e80000000000000000000046d1b572cecba0df049cce35524ef1d10fd867500fe4ec3acac36e9125f7a206b5674f3dd70b4c80b571b3ac314a690cd4ac5ccaf9941a219506a53ea27ce5bb7a9addcc4d9f1166bd9d206c512f00c5fe87964ef531c782ac5aa7099ce3159b8297cd7322a93786e4ba80e3c9928e7a45fc4dcbb40e41c4333133c08fc1e335d24f78e73839e5bf29337ec5ac", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) recvmsg$kcm(r4, &(0x7f0000006300)={&(0x7f0000005b80)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000061c0)=[{&(0x7f0000005c00)=""/172, 0xac}, {&(0x7f0000005cc0)=""/74, 0x4a}, {&(0x7f0000005d40)=""/198, 0xc6}, {&(0x7f0000005e40)=""/246, 0xf6}, {&(0x7f0000005f40)=""/110, 0x6e}, {&(0x7f0000005fc0)=""/121, 0x79}, {&(0x7f0000006040)=""/52, 0x34}, {&(0x7f0000006080)=""/105, 0x69}, {&(0x7f0000006100)=""/184, 0xb8}], 0x9, &(0x7f0000006280)=""/90, 0x5a}, 0x2100) 19:09:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r2, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:56 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x2, 0x44000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {0x0, 0x0, r4, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"1ddade383e2d202594ede9ea4ca0b3df"}}}}, 0xa0) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x1, {0x9, 0x8000, "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", 0x81, 0x1, 0x75, 0x4, 0x2, 0xfa, 0x9, 0x1}, r4}}, 0x128) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$rxrpc(r6, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0x64010100}}, 0x24) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:56 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="01006ea1920c966b1292455c00"/22, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:56 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, &(0x7f0000000140)=@sco={0x1f, @none}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) 19:09:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:56 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) r2 = fcntl$dupfd(r0, 0x406, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r4, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000000)="4d836092988fa5faf2ab46bef32f4192ff52714345d2691240919558c448e79c430690b7f2d2350f01cb696db09d130ec4b647659b65f911784a7c538a889cfad14e71fa5a54ea935267a28f0e4b8a", 0x4f, 0x2}) sendmmsg$nfc_llcp(r4, &(0x7f0000008840)=[{&(0x7f0000000340)={0x27, 0x1, 0x0, 0x3, 0x69, 0x1f, "52ba4304dd1d031ee632d6102358fa79f7d7db6edb6f30903e065af9d77728680c31009921363a5f1453f5c821fc176e8e090b9387099c941fd2c2d5df953f", 0x4}, 0x60, &(0x7f0000000ac0)=[{&(0x7f00000002c0)="23d3ee2a02a29803f7fc479b6b01f61c8bf2822c7c81a17a126791", 0x1b}, {&(0x7f00000008c0)="2c325adb0e7f162f1cd18cad07faa9354a3b025fe9e626a805426c5026f9f66e3a48ce91a5368560fc25af5e32f463437a0f082b14cbad2cf2f15b22dd9ba8117da0e8bf9aaad42b1894fcf11a619e3f52", 0x51}, {&(0x7f0000000940)="b86197cc36eec21a49e87279e81a1e5c72f2972889de4c0111ef3ae8d93ad132ffa78a0af53f7d7077658db521b0a2ccf32f67a101d487bb92ce5641c29c1c5137401269b6552748a4f4be514475b833abc7a04c573833a6513016190f98", 0x5e}, {&(0x7f00000009c0)="7b5d1edbfd5efc00f1f01f56bb564b01cc58429ef793ccc5c9a08f838f07bbdec294a5e2fb4e24a917b27550c982740f90e4eece512001cf219bd4cd903c9672aa9c45dbe61acf8a34bafe", 0x4b}, {&(0x7f00000003c0)="a9ffda682066cf145da8", 0xa}, {&(0x7f0000000a40)="ca324461321f8284e59546eba69f47f5922d20df1b64f54dfb805cd64f161ba9e6f48286282b8f377a80b6ac4bfa15b0de4d510dcc531a92149ae7b491c87f7fde", 0x41}], 0x6, &(0x7f0000000b40)={0x1010, 0x110, 0x7, "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"}, 0x1010, 0x2000004}, {&(0x7f0000001b80)={0x27, 0x1, 0x2, 0x4, 0x4f, 0x7b, "41f328ad1cfcb1323aec8045820af497fc59ab90704dc7f3f75c832d26f0dd8febce40f2e6c5e41fbe1ced786c3f4ad11f245c9a963f040785f7787acb45a3", 0x25}, 0x60, &(0x7f0000003000)=[{&(0x7f0000001c00)="ef5f3304c3883fcdbf0f2f3432443bcb8d5ee39a7b8ac504d6c496d14cddd48d7d48f3b4699cf3e17dce723bd5b409d83c332c8c5a87241ef65f8909df4382f6e2ad2da4b211b3d9f0427ac1de32e1f61a06f154589f54cfa09553e6e842615bbe15b0f47d0a5eb9612e89bdfe1c4d5d9adf2e96998fdf8bb89415ace361be2aeb2b33d47b624549951d4672ed02388a67faf938d2d9bb9372299f129f86d08fcb18b87e705d616021e197ed2673dcc40f2f107dda8359b0a9b818e06f3ec1091f0686df6dae25eae68f92ecd54f93fefd52f4cd189bfa59909a219b19ab32", 0xdf}, {&(0x7f0000001d00)="cf58911fdcdff39f54d97e94f99d29aefeca618c", 0x14}, {&(0x7f0000001d40)="8ea7adc1c404eef45fcb18a82edcf3541f845e5d2b5e9f715c2a1799f06a3bc634b179b107c144435c78e0db38c67a800e200d57b65317abb41a24ea25bf4461828653d26ff6321af39290ff5ccc4360c9a1aaca54af7196882df9d941d86ebca13a74c6b45795ec0cee1adf73e0f9ad275972326b7b49481865c44aabd021cd76edad549bad9a5c5c2c60562ab10f2eb0c8a09a4fb44ae5165355112219b881b96f35f18b6c76d122be07eada73b78839604ef6e06bc2a069a65d9dd0ece2ac33149d9d0ce61123a218bda673dcd28cbb359de1715e36bf8436d41c01c110ee5fe57a045ffd82c5f682cb4bf7", 0xed}, {&(0x7f0000001e40)="84282763646675d8df331b2d7e3eb2018c96799d7507cc89b0fd134197c8445c5fcd0819a048ab11649e0c0bd1dbf9ef0652be4bde71e1a966f327704581db888e28a9d63435e73521eb63ae1b2aac40652ddf29452ec056f5863a4947c0558366890b4b4aeac177bd80efcc775d9c863259e172ed339ed0c98cf082190f987eecd56db9027fe4f4cfa66aa4a478b7bd43f9a55006f9f9913ccdce603e8c4df040b1c3625e74eace88e987e87b48a76fb8baa8e31d4697f813bb0566c4fb0afafb7a4e68d281877dc37616a63faa134cdb204990583b29d7515d2468fb894d1035f013baeb6a81f15138b24c86fe9567", 0xf0}, {&(0x7f0000001f40)="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", 0x1000}, {&(0x7f0000002f40)="d88725577260272bc1d14685c75a4b91810818570980a4acb563af154399a3b03df6891c3143b5e72deb05179f21d68b4bf8485490f4c45c99cf26b08331591eebfead5101fa515fb3c41a384203a325fba7aa1a6b22960e81f3fa3515a2ca9e73130db4c0ca7a3224f0153f52d511b939324a86c41392a494223413482776cbadca3955cc0601181af4de119e", 0x8d}], 0x6, &(0x7f0000003080)={0xa8, 0x1, 0x3, "e5f0dc50391c9c684719e933db82edc911bde47609d8c566abdca2d595fd4f1bfaeb02bb2e1c1facaed040fe54757a7da71fb824dce7e254ce14d03758c28922f648852007f3dfe97d4fdb98407510e8d28a6e2a43d2275f398586e05bc659aed72377086722d7c7be56d23ecca198f2f8c25d778572fabc8f26eea149afea876be74c369c1a90015740ff7e5f8af0752ed94ed4"}, 0xa8, 0x4010}, {&(0x7f0000003140)={0x27, 0x1, 0x1, 0x2, 0x9, 0x8, "45696236f459cd5e5c81948d802147ea0a95d28a0316630af39116fee9278ec20a0a7f9c5f24795fbb3ad676d3852a42c153166ba96d203d3ad7e804927411", 0x22}, 0x60, &(0x7f0000004280)=[{&(0x7f00000031c0)="2f982fff7f0469b881fdf57b07ca7655ff8ed4b0590d2cdbbd52d172ce63dc4382761d32ef824c14732703bf60591e8df24a06d53e5fc9eb7d339735ca690c65341628bafbc5b2d02ab19e7c5d41d06a05969530e8f88f23c3edd564e42a42c4590ac56d93d2839680ef829ad863faba56bd5ba129735a6e35a3c33c406e3151f5476f904da42546bd5a15e67cc7e0f73e24add26c253fe69f2f29cbc15fc3ae", 0xa0}, {&(0x7f0000003280)="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", 0x1000}], 0x2, &(0x7f00000042c0)={0x58, 0x9, 0x3045f0ff, "ae55eeb566552ff2b56fb80dffe1d44ee9bcc6fcf63090726577f2e79492841a1435e5f6e6328937ca084bfbeeb542f382afdd35c49194e5ad77aff71768170b6c"}, 0x58}, {&(0x7f0000004340)={0x27, 0x0, 0x0, 0x3, 0x80, 0x6, "59a15633f035427408343980daf469b7aefa1355866cfe38765e749e8c0a0072875c6fc9162296aebbea354574facabda40a949f3fd62f6d65e4e5d48b1bd3", 0x1a}, 0x60, &(0x7f0000005800)=[{&(0x7f00000043c0)="123c425ddff41cbf2568e845c7fe3dae2f04abbca8e33d3dd11c543600b63631bef5cfa5a8363a20b000a113deba0e32dcc71239d2b1960de4d51bf2356a90b860562624f2833bd888eaed8a1fb84bafc001", 0x52}, {&(0x7f0000004440)="adace3f61e4f4889337e9de7689b00e24f47e21dd6aeda4586e9d69f64a2ea31f9b80e525f6ec854bdaed52bef516649345e366e5bed21faa357cced07b39b576f61f2438e2b0d27e941425b88f35bca3883fef24fcf3168a8488fdcb4535426496c6a11fe0152c2fbe0c1b3b0489d83c7a8fe1da7128099c13d", 0x7a}, {&(0x7f00000044c0)="d500cadc65fdcb347ce6ffa090612246f491adf5813798f795e8737b94df2d46cb706871d5285a2485c4b95e3bbb98ec31ca51d4be43515b3a177fda71e4f4b18083dbd729161274c4ac6b3d8c6116b3c1f998d22b3216ad40426d52bef612130bd6a335222b6337e4fc34079c436493d525c51ca21968ae62c96df7e169f8709a78c235bb16ebf2d39fd1c6e12ed87f484cdb2b07ee6627ee99626a53206e0cbb85ae4e8427d01ea31ebb5d9d07d07ee6304fa2ae2ac5123c149b3dc4abe427ea18f16152e69c1b652f0bbb9d9fa2479ad24593b1d9c7a2c270486898963111ee488bbdedf3b6ff4eb105b79204", 0xee}, {&(0x7f00000045c0)="83e499afe35df89294d7dd0f16a7aa967a27ba91b1491996c7c28d44ed2242b36695b08addacc24ce5fe0a0dc0953d3fe8285cb83d9b9c7b2158e1540f92cac37e7e93b335244d51967a2c0f5a4d7e1d8a6ca807ae7894cf424bb85a4bd95d692f7dee2daf8211ad3b0bdfdc186b17264856079c4155ad5bfc2da39733f0dcd1b0e038d5610193a549e019dc285e386326f0c6253c4ded481d73904af4a63bce7a6ddff5e07ed4379a9e", 0xaa}, {&(0x7f0000004680)="33843cf12f1868d90bbb5eef50989c1215", 0x11}, {&(0x7f00000046c0)="bbe86f3428723282d9c99079cee2b7b8e2e5b09300e104717f2bf624010a4bdd9b2c3adbd189a585e8566a5da1de99147ff277a7f716eb4ca4c6067fffcd11d098d39f0bc964da9437ee8e3169f8c3dc7d9da70143cbc0e75185b23a05f811e0af85f000", 0x64}, {&(0x7f0000004740)="916a1a5932f4d6dd0ad5f6a3cd6cd8d073cf3f4d684888980921ac5aaa8d6acde3caa07030c3e61ee9c8eafdc433269f14915beec30a951ca051", 0x3a}, {&(0x7f0000004780)="568a15690489fc6739ae5e340be3ecf8e4fff8acdb9b41ff5e60a9d33ed83e3439eb95cf", 0x24}, {&(0x7f00000047c0)="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", 0x1000}, {&(0x7f00000057c0)="4a85714d4064d9740b38a4c89810d683c496c46441321a6aab204c354fbe0b6d2a700fabbbfacd0d133d527f99259d5a24062871a68a31", 0x37}], 0xa, 0x0, 0x0, 0x80845}, {&(0x7f00000058c0)={0x27, 0x1, 0x1, 0x6, 0x0, 0x1, "cd13c04b9eb5b8b5c379a094b891f733fed088fb79453a7831551867cdb82fe9b8cb0b99de05461885e05ef746cb0f1ed54a504622ce562a4238a2d675cef6", 0x11}, 0x60, &(0x7f0000005980)=[{&(0x7f0000005940)="c1a7dc840ec37c77b30274fb8a3260deda1ec2b31bf6dcd47020e7cfef7f6af48eb342", 0x23}], 0x1, &(0x7f00000059c0)={0x58, 0x12, 0x8, "b2505acc4d7eafa5ffb048c48410637dbc9347be1b52e90d5a14105b055b1512d08983a102e8c59566ef4d4d95621a10905be0758e1ef5c040e6df162d14b1c4ac"}, 0x58, 0x8000}, {&(0x7f0000005a40)={0x27, 0x1, 0x1, 0x3, 0x6a, 0xf3, "9d02d89342b7147f974242cbf789a844abf62e55a3bada79c0174f7423c90f805eafadce5daa1b215b7a2f6d6834df2fea0ef1ba2c20640e4817aca563ddac", 0x13}, 0x60, &(0x7f0000005d40)=[{&(0x7f0000005ac0)="cc3c54f85f8544927fb990686c1443cb17c5046a4c7329dd8454ae95428860ae6ae01b63029b8291462af56ba4fe0c0662299080cdfaf8683f8dbdb6b09cd58af186f816acb3650e30a68b0c8a5a5e40edbd4f3cca737b5f9e0a5c1534d32bca17d658de27802df61f2d4c12dde236cf9bca2aea4cc9c4949854472836ed0fd0bc1b8449b615da6ba680de1576ed83500af8c56ed817afdd6e0e2e1bda023e3aead90a659a470edcce71575cb7335f511ec98c7ba3a83583e2fe5853162cbbc171941a679601db4d9e7b5bdd18a818c58f8d4d0d85dd119800c3", 0xda}, {&(0x7f0000005bc0)="7e23bd9f94d8ba3b597dbae29bfd9aba80178a916e5c50d57540166a07e009f431d4be75a62eeab6ef5dadb1684e723ef582f7ee3a1db2bf83fa052819903c96eafbe5bf5dfca994442ac6566e397ba802d3ff642396dedca2303b223e5df33c2cf9854b9da2c2d5e562c5216f767682bb36b490389f7ef60aaaacda40c56157dba0800e44e791746c4af12e954b7e3291e02e1e77eed701e827097a2ef0c98991e4aaca26fd8ac926e88648b44a23fda70ef79fac9bef3e45c81d094f96aa1c4b748bbbd6bf618819", 0xc9}, {&(0x7f0000005cc0)="b0c07e76a74fbde98fd9bbad5ecb1f404b2deaa3764eb23b2c23a18bffad9199f5cfe1d7b82fa48606fa0ab5e3973e68ae0bb7bd8d3737bb4fce33ec9b0a264ac470e1edd2f056e43e7c489fa1", 0x4d}], 0x3, &(0x7f0000005d80)={0x110, 0x29, 0x1, "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"}, 0x110, 0x80}, {&(0x7f0000005ec0)={0x27, 0x1, 0x0, 0x4, 0x0, 0x20, "dd211bc0a3ff8ecd464f07cea303a5ba86d861c7135ccf77a3fdb2878919b5d6fcf4246e0c4a150d6202aa909427f62ee5c7643c9041d8dfa8480391e29fda", 0x3d}, 0x60, &(0x7f0000006140)=[{&(0x7f0000005f40)="0e97f082fe3fc644f6a73f1b7080661543bc43783064a03d7f57d291db91a56ea419b793a3bf9bad9263d6c2c01ce3e5751d7cb0e787b0968a7cecb6", 0x3c}, {&(0x7f0000005f80)="381c16b8514d4f2e3988f6b3fca4fb99a6309d86f61ff5a7ca8628f78632cf90de821a6fe963e5cf193d56e89cb18310107af0df9652d6dcfa30031baddddd29985bfa8ef6e8ae588c55f1e1cd1acc9a18efe245c0e2ccc629f4f755f132eaf66a0aaa51755bcebe8b573f398a95033d99277e02b0a6307dbe3d6f1eb9e817c6d0728ead77640745cf2777618dc504019fd602909fb0e1d09dd2a8012ec0ce873b2ecf28ba268ff92e8182fefb6349b3fdb8e0fd88dc9c1bbb4ec947c030c211d8005d", 0xc3}, {&(0x7f0000006080)="2d26de85a077482cd6d81bbbd741de5b9cffcad747fc26798e2f35f29f15848bb9d511cd134eaa0117c4e9c0250685f0001b22fa386ebf941c80dbce614c91171df4012001564b4cf978a8681c1af3ef78b599e2ba6c4ea25c42ac5464", 0x5d}, {&(0x7f0000006100)="ef3a83f415308ac77ddecbb9738df362d1193eb3d21d7e34f9576bb64576a0257aeae2652cc3eee0dd5bc15aa29d314be171ede876f55b587c15a52a79b8493a", 0x40}], 0x4, &(0x7f0000006180)={0xe8, 0xff, 0x0, "0be52dca471a4be9630c12cf8081a2b097e85244ed165ddc433f0543d4d7d12024ad3ec6a1c68c94a91ca36c0734825d7e4d2b182a15497d1d8c2e3b9bfe76df455fd73866b94ec496c94ffcd04d907369da9d6ca50aa9024f82bafff93a94d0932a980c7f49e781852e458f7cdea7bebe7dfc6534fdc7de331774c97741b6be0b54ec8080dd431d17295c0d03c2547de81b356bb86557b33c104e67dc1f12be6d3cda532fbcafc4e86db2a3d036873f599e1833b5bcab4022d5ddce0971856898ddd288e12cb9dbc7a60b1b6ceb83e4700730b3fe7faba2"}, 0xe8, 0x400}, {&(0x7f0000006280)={0x27, 0x0, 0x2, 0x6, 0x9, 0x0, "42b16fd83ee1e28e99e6717bc7f478005448f44912996058a2d2ffbe96df90fb928f2d3b2820e84661f7f11ce26c6d32cbaf1b96ec1f2e1b7e75773670071f"}, 0x60, &(0x7f0000007580)=[{&(0x7f0000006300)="05082031bbbba5f7f2118efd205f533a69740e761a81cdea64471921086ad2c5c9ad227e0b8e9f524f715ee313f44a911c", 0x31}, {&(0x7f0000006340)="5e2ddd36d1cf6fdf62d74251b37086e7c67b7c7aae5fc61c128ca5c0007b357b70f8d28674b320fbfc401078b51f6f8e9d99077a0e42503c319a887bebf15e8137fab4327f93f33d484e6cfd3e64", 0x4e}, {&(0x7f00000063c0)="698b5ef2facd2971a723e055aca9ebf6f831ce2179e4104929fa1bf4", 0x1c}, {&(0x7f0000006400)="c40d7b1bd83176b59d2fb3ee4b7e94f305e3633612feb451e915f7999e77aae5d6b0c77965d6a3c97038f9a6bf3174e13c561b2bd8142bbf5033b7ed4b4740083053b513034d7225e6d1fa3d2ec7d569e166785e0c169273d1cfb285ad4a9d1dec7947ff4f42f489ca7258966bde14065e8502c043dc749b10f0dfd5dc1a0cf7c85e6ee347408b58264b3fa996ead2d0bcd23065dee31a7b867ffb7f137933f77a7657f27f4eecfb0e9d7241c892b5e6beffe236c973f58f6c0f5df25074e40f18dd9edc307603a2b5fb3a4b0d86b39927a91951628fc77e82c0176622aab0db7d9c2eb2fa5dc70ab112c6adb4fc6f786b9de969a11011f6857faae635d394c52061b19626d4b5f45fb106192db21a6ab0183d37cb9d1ae3674100e9758bd8330b38981fe253208a2eb81e681f070f88b85e91f433409d4ad58ca5e529a4a27c12f0559ad77a9dbf9dec4b96bad47a3666582ac688629f55df5c7510b506dac95462df9358f1b2050e28c2d5cbf0fc0df52b5a2a8ee92965049167d097bf270850711f6318e5ae7359a6d070d06fa93933f17f562aa9387c7509b8addc629aed66a8f15e815c5892b2f6871ba3791c72277255abfcc021fbba27cf7849e9c471a164f7d447577016efc049c7675feafe91e6c7022449980c0d88c104f93004bf28c6fb68c2c072db73cc51331bccf90e085ad2ff82693d29e1f364791d3ae436f4e71797c8672c24832a3fab616b4f05bdf2e8254a46cfb235702abc399d41b703b8934b791bda4b7df0bcecdbd40c0f2dc06b17b3d69069d89bb65dcc43852bf144bc84ee006a0ff1f96dfa91d28f997543be7613bb8be7e997073f42e8aa3f44e27402f8fe173d85924bc18f4af9e0adb799f1910d429c1b05c2604c76d5d2bebda4bf0032b2999efe3727020ca1645f6b9cf87743a5ffa711931bb81178da8de80482a49dce1e4e7046e674b2cb7b53de06fe7514d02a61657c3465419709eb6f72a4eef149ec6e13be3a575ef023f7a4243ab1bbf38006ce9526e17357b25dffc90f43afa2be584d3257efcb00c191582cd94bdd3cf95a6e4b65ac4ec37484604d524e6f654bc654342c0cd321a336d61de10abef79834e01d901f467b67e25ccf189c4de985ae70bb3742ed3668601d09f5db419a5c0b9456df978baf8aac5b7365747ae0417c9e496a5a3cbcf1c8daad5e9500f7f08e9cdfa2ce2698affb26d9e44ac9b0eb98efb135f25d525a57811a3fa012e17f7e857cc14c687d051945d77b44b29771553a6de1685bff8d3150b2d8009e7c882643e361cba589b354b4067373150342ebf3a74def3248de33b7af8de443f3ad7bc381fced4f7c20dd33725fef2719df53243a4824614f8d344599018d17574e7ed6e355fa7f66409417083d20602f4c27d73f65958bad8aa4dc56f3b87b2b18c810fb0fba89b8676a83b7ae36a46feff0e28aefdec9c0ebe7d90c4912706b1f7296cc7e15d044c2072dab65387bd4e6597ea885f009450c4daa5ff3623459f70d6f74b56847ac5f2f5c85ccb64d1c0d295dc872ab9099b8e47f5bf6cfb1a4c235e01866a53e72b0d9e07276c6c2257a1bce47400e1d2b55a2e34c232b1a7ce55bc2abebd233145612eacc935a7a5d5f6f3a7257955977abc6845d8b51d51c700d0b973a25ed87f0d2eed4a1d86bae6e81933e74345a3efef6132a1a2ffffceddaf333e93699728cc1a8baa88bfb817840c6841146e72f29d87625046d32c434e4158487bffa340d4ad9059a3440b1f54cb6fee6629be3c5ab310f7f81c55fd75dbaf2f7770e663a73a85efa91879a7a880ef76fc186040c4671812cc207ced1546c16f03075d2ac5b597efa3b5b5dda3330d124dc05f43b672c675c212cfcdbb5eea489f847bca20c17baa2a204f3b14540c7638069093eb85c36d0aaf247777b74c275c06f051e1831d1aa6635fd6b16690d243ac6e1a987f7c17d34be5b595b385f668689840eb271fbe970159f2a5516faeed9099c75731cdfa7d5f5d769f4c61a09e344e324073aead2063216980f5676f176e1df50cb7f4c69a1d05b3d0a60360c9acc0a3925cff874e3dfea95dc8c28254788f4c90ddbe85aba6d7bfffebc87d179c4ed486eaff269b605a4196e52f7ece2be87655dfcb10638b1c9d7392f17c98beb4f3879b2a5839585084aca0508e12abfed99f12335433e8434153d0a0be4be3da6e140b8d17054dce622f58fb53b51800206f1f45b0c1192aadbb11686cba3424689536f6a88bc517823b2f4533a15a5d2607f620b731ece1dbbc2404f81ec39d073c16f0a6c751ae137590664a03e815aecf7247be31bd2547001e3e822f57f89e9d6325cfaf908a4b4d703be4f70cc96d2b811645d1dca0dad99cacb62358668cbd2f8e896f5f10200c6bc39c59a7cfcc7a36231ba83aaf44c7927bd1c2fe992b8303ef5132cc74b770b52a1442ac622ac1c72f3238f60c546588878fa595cde06b4da6f43d518ccea3a70141c2af16fb4cdcb3a443ed375b125068c1cda69af5953329d8a71e71f4a6a78a44c24c9ea454ca3ccd4839272e33dfdef3e7b9c4cae41abcbc13fc0fc74dbc21b52ccee667e5865bc3ea31811ca377a167435858d4ddff78f8f4dc288f691affde9678708f2ba63efeb4d1c28d6dea4ebcb487be04608de5d9cfab948a5cab9b01008f14617e4439ccd7444eb36a470f69516102db545761fb63f78ac87a0d207c528e9baf0153e8f7e26f5e459a27c8db6972c6ea2e973b40762117b53ed602e4ccc3ec4212708c992883d697e758831f9349f9b15f9740d97ef81150bb5864cf7e311921aaff2bb2ad18720a7b06bb928cdafd4d41e185b64392e8a1b5c52765103f5d2522394824438ad82c1b15479f7600e1576efb89d4076556b85089bf703feb9ba7ad99f9c3f5acd242aaba0853f182e030f154418afb46e284e70662336c76f6659892906862ebabffb3163949416b936d52e4bcf73434732801d2f67f832bdebeb4a91fdc8401699c126a97888d4b6c081a460e685705667f2dce786158a3514d1693e219c202fce86b0d69d6f4eafd386cfb6b3f0aa5a66e1c559ab481518171faaa1823049e9535e9e279eab086f720e607fc64ccf9f19964df6b6a25c6a8cee05f4e6d3d57fcd3d933ce21b859cb2869032753fac6a74c284d929707b8f8b933a7458286a44f117ee9ea941766cfa694c0cedb432763bf8ab6eba29f463818de68376792e46dc24e528b5acd76cc1a44b0b2a78353aad487dea1a13745dd5b9d9207221eb6ba1e5adc5b727ed9172ebb8cfb3c806a644307c4de4af063bdb1f810868a71079b480d7e8607c92a6761a34f86cdb9efba5fa6b457fbf85866d03a0698f0e47b9f95786aa4b4262e1173e1de81b6faf5f610439cbf59d52befc0c2570346a17e23aa5f0cb2601b2d6e3567d3400615c1da4aa48cb286a5db42e2bec8cf45709bb259e5bdccee0cea366f7173930d0f3d1dfe40d9c10063310612d714f6b1468f776f73b39c1fe1d3db095cc6290e18c1d2598f7444dea0cccb397c92c00e98398a018327a6e3f80a944d109592b97a017cc92eaf663d22a315d10a8dc8a14aa17d0de743824525663066b009a8ad88baa9aca84147582eb9c8de9ac149eb3b59eb823d1afe44fb20f72cf2ee6b862a30076576bf9bc9a3980ab21de74f98550274df49b3675b25eda0ffa38dd6ca2d69a9411d34e3a647264f89aafb73ca58820bc574ee53de0cd9bfd5cbc3eaa0663b33f01f37ead49fc1d5cf0deba27763dd38a0ca5be0b0ecc55ce11513d20e8d83f31aa0b1301ed7118306d8084bb2e1b1c18d50ddd603f2393895c77bb00389e3c3b42cdc3d5009db98eb088150170e68d92068e8625e5bdf392058d57d4dc6bcfea52dec14f4c34320e19d4eeffb1105ba3d56e95b39b9adf53834d7d1daa43e9796671dec2845897c8ee728c897480f4756bba88a26c419d3fbd906f2859b4c3ad1ed42bdb81bce3510b60e76e5f5858e82e07672ffb1e9d231e1c21544b1d29613cfdfb1f60de3ea2ac43860f22a6941864f6153b330733e9f82dcb292cfb8b20f86356606a16e068f67dae569ae9b3be7a3989fa12d0340943a5da2f72df36693a4169f8b13da354d67d2f6095720598ecc6aba59bda6e0815bf91822e1d81040759896e1149a8755019b9e530628cc009926b909493e8336566ed5f592ac116841b8d9ce5c591972ac606c947f29793c1ec180538e2b4f7ac98a484b1d04891ccd1832377a4b900b775c1c1ecbfa575da1d05c3012318898c4ed44f5cceb505eca197ff1150c80b3f1041d426666988d5423fbe9127be8edf28a25c7d455fd98207cb8fd57ca2cab00dfb8391502abae857952af9be6c791e6ef1c9fa7d7df1df7254523bc7d234ed4a1d0bd7e4be4294b76c3ba0092210ac056f1daf397327025b5ae76664654391d4b7e0d343cb69953188a8b6cd1c4b69910887e145837d438eaf0be5ae5e1eb558448de411975a3be926b8abc0af7282bd36910396e85d04e68346df1b8690e689b916d2566a769f3dcf3cccec59a2ae2d865cbccaf69d9357cdd003f98c82e21ca292e87ae6186569586d6980c3ee5469700d2dfa319987409a6202553fa5d567c01bc2845a54368bdc91efcd73cb51f595aa992cf04f80ee1ff2351954850a100a036b78e78a13c901d623a5da2582fa107a7362a1ab559917405c4ab66e17f52a13430ad86667092cb04cc80fa75808e1d7ef613a7c99aaa6e15e2ccd864e0c6da2da552053607426f0ec1b1a56816a67c74fc15d25b3727af09437d11182388fe39da4afdee18afdc62803a423d401fd119496f0e93ec00c09649a1f28ac51ff68df3a2db184aabdaa2a83d27c3ad7ac90ab0e73d45837088696e9635cb608cc583898ae4d531921b64d12057ebeb2b2e5125e7663d9f59d3953ac544f1f5c8421456f8970d71d51dfa13702cf28bc4b15721fe4205ace6109ab0dd5996c83c9067f32931d5f32e6353d705d546567e9ee38448961aec0faeedb9743c4e50bdbc60c26ecf9e2ec7eb3861d4cb9ebf870632d2c8e6ba5a066e79cb43c05eb89c4586c0bf663986d9e4f2310416307bb79dbe38b9ca537ea2ca45506c9c61d1acacd9794d6159a9e6da70577b65ad5225cc9718f5a0df4f8733740b5275a66c33f8e2db8493367f3310b1852c6b13a25950d29fd7d32e6ac1ad243cbce5430cf848f61be51d940d3eb06c8d0133d969d1af9e55c2b0c23d8fcf972fcb7bfc657e383746950088cc472a88fb9f90f6125267c92abbfb0a8ad00871bb256975375928628ddc80b95619d540770f8bde028e36566c8ecccfe8628378eff55b8286d4a30270a79200980870cca5a7f5757a214cd9c678f9704e278c550c30043dd1e7ebc45a3ba289e7efdc6da343af1f16b67979003c37f51afbc82ad129f2fd58e8b59de1444f4d4fd0dd0675fa3916e5c97f1539da47ea332d0a0a562b617cac7d63c603de0d331147c1c72c8d11abcb3c464f987e45603b991a3c159fcc06bdf26c741591a6ed7f5ce96dc1adaaa54773db2f0cf649ecc7f348d55cec1dda66438d9170163e43b125d679b5273265d12a774f09c3beb84e7b54a329657614a0340f54f06af8c8149c9e9158c53392a2e1f3245d28e047b06b506e061ca7c48f108c4204189a13ba673298bbfd62a985187261c19c706cca26b02ee2698a40ee090c29f94797177bc3152ba607c9090d4fdf53f9aded15712061df62db7356024fa4d654bb5e3b02599c6d75642bef5", 0x1000}, {&(0x7f0000007400)="1bbb07941e3cb750732e845a4e758cac071a749a9da28f5db9b0e2c8ec21a4fd78c3349fc33607b8dd3df90f1438631624e6bb03b089680d1102b61b7eb4b60f80e99e8f942b0257b4b68cb7269879d18ae681c643826d17c00d12e8b9db4354f3d0c4bf0e3ddc6b4b191fc63419d0aabee732fc0c6bcf589e9732c998203f1b64b4a69bcf67b7b26d6419904028e03e", 0x90}, {&(0x7f00000074c0)="d68af28fbbc1e8f02c84a6cdb284aa13a484f580099e3ce6bafd69bc4dea8e06f6f8ac12cd59a61305a2ddfe31c29d736f4d5579b6f4591406fa1de0e8e56ef307dab8a834d202642e4229da751fcba09d4a74b5a34f721f43e77358715f90a26b96cabb96d7f03d195b87a08df825fc5d90b1adb4792eed953488162b6ee3c79cf6bb90bfc06bec658232dbf375f4e77321c5da1d5d0f680a353651cb07f1e33e1f4a43d1135c9450b12906ff7eb47ec0e6", 0xb2}], 0x6, &(0x7f0000007600)={0x1010, 0xe, 0x9, "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"}, 0x1010, 0x81}, {&(0x7f0000008640)={0x27, 0x1, 0x0, 0x2, 0xf, 0x74, "388f0569942aa569531cdf5d22e702a72395e32e6940cd5bb988fe34c895a706da787b9930a27f5f6245ea15b96b25f890058cffb79927d157f5891f275890", 0x2b}, 0x60, &(0x7f0000008740)=[{&(0x7f00000086c0)="0d6c104027b4505693acfa4ebee92195d19a004e8dd027121fe9733f9b2875f01a4c4100c759a474ef2801a2", 0x2c}, {&(0x7f0000008700)="98f803498c878ffc601d0e20d21390e4768edcc3436a0afbf24a2fa43dffe7713d3ef9e3086208641945ac33976a4e28d5950d2098d7b1fa79207672b673", 0x3e}], 0x2, &(0x7f0000008780)={0x98, 0x101, 0x8001, "53f2a3444499e3e08f5c47770a3d5cba1da114ca177e4115d307a2fcc32e36563365cc5411e5bdb039b493ed924f41323c6c8b3a4069b65fa1728a77abf6d56110b600a38e3266979db36b23d3dab12144f0064ef0b945b003c1b61aa7a7b4425edffc2b696374c5a41cac1d0d67feec69558c877c96eb7b3cd93b30d65c65ec6f62f003e2b2"}, 0x98, 0x4}], 0x9, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r2, 0xc01064ac, &(0x7f0000000240)={r5, 0x5c, &(0x7f00000001c0)=""/92}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r6 = open(&(0x7f0000000280)='./file0\x00', 0x42, 0x1) write$uinput_user_dev(r6, &(0x7f0000000440)={'syz1\x00', {0x3, 0x3, 0x9, 0x2}, 0x18, [0x9c, 0x6, 0xde1c, 0x401, 0x9, 0x8001, 0x0, 0x2, 0xfc3, 0x4, 0x800, 0x6, 0x51, 0x6, 0x7, 0x200, 0x5, 0x8000, 0x7, 0x7, 0x7, 0x40, 0x80000000, 0xffffffff, 0xffffff66, 0x5, 0x8001, 0x2, 0x2c7c, 0xb2f9, 0x10000, 0x58, 0x0, 0x3, 0x3, 0x4, 0x6, 0x1000, 0x1393, 0x9, 0xfffff800, 0xfffffffb, 0x7, 0xfff, 0x2a39, 0x6, 0x40, 0xffff, 0x800, 0x5, 0x7, 0x6, 0x81, 0xff, 0x4, 0x8, 0xdd65, 0x818, 0x5, 0x0, 0x8001, 0x398c0000, 0x1000, 0x6], [0x4, 0x1000, 0xdee6, 0xfff, 0x2, 0x20, 0x3, 0x8, 0x80, 0x6, 0x1000, 0xffff, 0x5, 0x3ff, 0xfffffffc, 0x5, 0x94, 0x6, 0xffffffff, 0x2, 0x101, 0x8, 0xfffffffe, 0x2, 0x7, 0x50e7, 0x5, 0x5, 0x0, 0x6, 0x6, 0xfffff0c5, 0xffff8624, 0x3, 0x5568, 0x6e, 0x2, 0xffffffff, 0x3, 0xffffffff, 0x513, 0x0, 0x1, 0x101, 0x10001, 0x8, 0x10001, 0x1ff, 0x9, 0x80, 0x8, 0x3, 0x4, 0x5, 0x7, 0x8001, 0x80000000, 0xffff, 0x2, 0x8ff9, 0x6, 0x60f6, 0x6, 0x8000], [0xebbe, 0x7fffffff, 0x2, 0x2, 0x7c4, 0xed2, 0xc91, 0x8a0, 0x1ff, 0x9, 0x1, 0xffffffff, 0x4, 0x5, 0x4, 0x7c3, 0x6, 0x7, 0x4, 0xa04, 0x7, 0x954a, 0x40, 0x5, 0x6, 0x3, 0x81, 0x7f, 0x7, 0x7, 0xfffff000, 0x9, 0x5, 0xffffffff, 0x7e, 0x5, 0x8000, 0x3ff, 0xbae, 0x10001, 0x1, 0x0, 0x7fff, 0x0, 0x485, 0xdf, 0x8000, 0x1, 0x7fff, 0x43, 0x400, 0x7, 0x7, 0x5, 0xfffffff8, 0x5, 0x9, 0x9cd, 0x101, 0x1f, 0x3, 0xe86b, 0x1, 0x3f], [0xf5, 0x4a46, 0x3, 0x10000, 0x3, 0xa58, 0x0, 0x3, 0x8, 0xfffffffd, 0xe606, 0x10000, 0x4, 0x1, 0x2, 0x1, 0xedf0, 0x8, 0x3, 0x4, 0x2, 0x1ff, 0x5, 0x1, 0x80, 0x9, 0x8, 0x3, 0x2, 0x8, 0xffffff78, 0x1, 0x6, 0x8d5, 0x8, 0x800, 0x9, 0x4, 0x7, 0x0, 0x1c0b, 0x80000000, 0x800, 0x256, 0x3ff, 0x0, 0x7, 0x467, 0x2, 0x74b, 0x7, 0x5, 0x3, 0x0, 0x20, 0x941a, 0x1633, 0x6, 0x1, 0x1ff, 0x6244, 0x1, 0x3c, 0x10001]}, 0x45c) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x408d1) 19:09:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:56 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0xa, 0x4e23, 0x8, @private2}, r4, 0x1}}, 0x48) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r5, &(0x7f0000000140)=@ll={0x11, 0x0, r6}, 0x80) sendmsg$can_bcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r7, &(0x7f0000000140)=@ll={0x11, 0x0, r8}, 0x80) sendmsg$can_bcm(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="0100000003ff000000000000000000002dbe49f485ce3297086758aaa779635aa5e76c473b349182799576cf2245abb981a677985d6a1fa3dd253df6a7698cb2cd6c25d1", @ANYRES64=0x0, @ANYRES64=r7, @ANYRES64=0x0, @ANYRES16, @ANYBLOB="0a00000001"], 0x80}}, 0x89588962f1fdbd0b) 19:09:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {r2, r3/1000+10000}, {}, 0x1, @can={{0x4, 0x0, 0x1}, 0x6, 0x2, 0x0, 0x0, "27f4daca898fe31b"}}, 0x48}}, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES32=r1, @ANYRES16=r4], 0x80}}, 0x0) 19:09:57 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x321000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0xffffffff, @empty, 0x9}, @in={0x2, 0x4e24, @rand_addr=0x64010100}], 0x2c) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x40) 19:09:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, &(0x7f0000000140)=@sco={0x1f, @fixed={[], 0x10}}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000070001"], 0x80}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) r3 = socket$vsock_dgram(0x28, 0x2, 0x0) io_setup(0x1000, &(0x7f00000002c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_cancel(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x7, r5, &(0x7f0000000300)="efb312b3869cb608f76cb8f96262a914e3a4db2103a80d4da41356d4762657c27e0d86f5026f805ef4f3c5decf3468b47c29a714a4bd51a8e6c6450c00cb30352dc7d74bc581d70eb83e00a932e1509e5dc8e2f8756a8a08abf89b78970d9f8e3cc2418593f80bdf4d441ffc49fcf5ce9b6be0fd90e1c0cc8839ace89668e271", 0x80, 0x8, 0x0, 0x2, r7}, &(0x7f00000003c0)) getsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) r8 = dup(r1) ioctl$UI_SET_MSCBIT(r8, 0x40045568, 0x1) 19:09:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x400c4}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:57 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRESOCT=r0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000000)={0x9, "e5f68c6a9d53f65d40684000963bdd4de0a0c1bf957c993ba14633deeaf4751d", 0x1, 0x10, 0x1ff, 0x8a53, 0x8, 0x16f78224e8573f51, 0x9, 0x1ff}) 19:09:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) pipe(&(0x7f0000007880)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f00000078c0)=""/247, &(0x7f00000079c0)=0xf7) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="51d34d106461cb8af700698a7e8a8f8edcf6e4"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0x100000000000000) fcntl$dupfd(r2, 0x0, r2) fcntl$dupfd(r2, 0x0, r0) 19:09:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:57 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="110c94e6de0a3a1c001af78a73005b1f", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$ax25(r2, &(0x7f0000000280)={{0x3, @null}, [@netrom, @default, @bcast, @bcast, @default, @default, @netrom, @rose]}, &(0x7f0000000380)=0x48) openat$userio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/userio\x00', 0x0, 0x0) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000440)=0x1f, &(0x7f0000000480)=0x4) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=r3, @ANYRES64=r4/1000+60000, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d64254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000040)=0x68) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r5) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=r5, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:57 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$ax25(r2, &(0x7f0000000000)={{0x3, @rose}, [@remote, @null, @bcast, @null, @rose, @rose, @rose]}, &(0x7f0000000080)=0x48) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="0100ebdd02ff00f40000d30800000080", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="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"], 0x80}}, 0x0) 19:09:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r4, r6, 0x0, 0x20, &(0x7f0000000280)='selfuser(nodev-&^trustedcpuset.\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r3, 0x0, 0x1, &(0x7f0000000240)='\x00', r7}, 0x30) r8 = accept4$tipc(r3, &(0x7f0000000600)=@id, &(0x7f0000000000)=0x10, 0x0) bind$tipc(r8, &(0x7f0000000680)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x3, 0x2}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SIOCRSGL2CALL(r10, 0x89e5, &(0x7f0000000040)=@netrom) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="001f007d706536efd016a74c1bd91e0000"], 0x80}}, 0x0) 19:09:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x6, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000040)={0x6, 0x1}) 19:09:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:57 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f400000800000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES32=r0, @ANYBLOB="0000000001"], 0x80}}, 0x0) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 19:09:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x1b, r1, 0x1, 0x0, 0x6, @dev={[], 0x2f}}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="000056bf458be44747e442d5f7ccb1b2840cc7"], 0x80}}, 0x0) 19:09:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x0, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r3, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x3, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x5, 0x100, 0x8a08}, &(0x7f00000003c0)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x100000001}}, 0x10) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x8, {0x0, 0xea60}, {}, {}, 0x1, @can={{0x4, 0x1, 0x1, 0x1}, 0x8, 0x1, 0x0, 0x0, "35be1acea8372b47"}}, 0x48}, 0x1, 0x0, 0x0, 0x2004c050}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="01eaef00"/22, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x6, 0x6, 0x7ccdfc46772c98f8, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x4041) 19:09:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x0, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:57 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000810001aadc6183833fccb06ed93a580b193464042f5cf8530cdbe8990809dd60b5ea056d7786502ee35c35ffe75b2799c9e4433dc4c8fb4668e969b37c6cc7f621fb778ab2417dcf898e10c07bb20283d164e952209da2ce10aad2d186"], 0x80}}, 0x0) 19:09:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000001c0)={0x4, 0x1, 0x4, 0x1, 0x20, {r3, r4/1000+10000}, {0x2, 0xc, 0x4, 0x3, 0x7f, 0x36, "dac3d0fa"}, 0x8, 0x1, @fd=r6, 0x3f, 0x0, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r7, 0xc018620c, &(0x7f0000000100)={0x1}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r8}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x0, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, &(0x7f0000000140)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FBIOBLANK(r4, 0x4611, 0x0) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000040)) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r5, &(0x7f0000000140)=@ll={0x11, 0x0, r6}, 0x80) sendmsg$can_bcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100002003ff00ea000000000000009f", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRESHEX=r5, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x0, 0x2, 0x101, 0x0, 0x0, {0x1, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 19:09:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0x0, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYRES64, @ANYBLOB="0000000001"], 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x0) 19:09:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readlinkat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=""/29, 0x1d) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0x0, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:57 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0100000003ff00f400002a059ea94b6bda080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000240)="f5c8b0e1ccaafd80f1da2a0b4df48fc9deee91c6aebcef57b15582a639115569", 0x20, r2) r3 = request_key(&(0x7f0000000140)='trusted\x00', 0x0, &(0x7f00000001c0)='security.capability\x00', r2) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={r3, 0x51, 0xfe8}, &(0x7f0000000240)={'enc=', 'pkcs1', ' hash=', {'sha384-ssse3\x00'}}, &(0x7f0000000300)="741ea03ec336cfa270d1af1736d8b1d3202d1777db29346f16e2fe38f5f0a736982c4e10a40a45a4dcd2a22a2d64e0e882a1951b1dffbe0c793290779fdabfd38ebf56e440b859189b18222ee7d24d06c6", &(0x7f0000000600)="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") r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom$llc(r4, &(0x7f0000000480)=""/251, 0xfb, 0x10003, &(0x7f0000000580)={0x1a, 0x303, 0x2, 0x2, 0x3f, 0x1, @local}, 0x10) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000240)="f5c8b0e1ccaafd80f1da2a0b4df48fc9deee91c6aebcef57b15582a639115569", 0x20, r5) r6 = request_key(&(0x7f0000000140)='trusted\x00', 0x0, &(0x7f00000001c0)='security.capability\x00', r5) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={r6, 0x51, 0xfe8}, &(0x7f0000000240)={'enc=', 'pkcs1', ' hash=', {'sha384-ssse3\x00'}}, &(0x7f0000000300)="741ea03ec336cfa270d1af1736d8b1d3202d1777db29346f16e2fe38f5f0a736982c4e10a40a45a4dcd2a22a2d64e0e882a1951b1dffbe0c793290779fdabfd38ebf56e440b859189b18222ee7d24d06c6", &(0x7f0000000600)="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") r7 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, r6) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000240)="f5c8b0e1ccaafd80f1da2a0b4df48fc9deee91c6aebcef57b15582a639115569", 0x20, r7) request_key(&(0x7f0000001780)='cifs.spnego\x00', 0x0, &(0x7f0000001600)='E{\xbc\xa78\x04L\x86\xda\x14\x9c\xdd\x93\xd5\xef^\xb8\xaea\x04\x81h\xa9\xd7\x97?[\xe5\xc2\xc5\x11\xbb-\xb2\x13\x95\x88u\xae\x90\'y\x01\xdeg+-\xe2O\x8b\xfc&9\"\xe5p\xb5\x7f\aiTU\x90\x148\x80\x13\x84&\xfd\x89\xb8\xb5\x142\xb6\xdb\xdf\xa5\tf\x03\xbf\xd4\x02\xd6+Q\x00\x9a_y\xc4\xc9\x89\r\xd3\x97\xfc\xe9\x0e\xc7p\xcd\xbdv\xd7\xe1v\xfd\x92\xa2\xf5\xb5\x81\xd2a\xc5\xcb%\xd7\x8f\r\"\"\xbd\xf2\xff\x14\xd6\x1b\xe6\xcbdW3\x92z=]Z\x9f\x00V\xb7\xcbB\xb9 \xd3\xa5J\xad?\x95P\\\xc2#a\xb1\xb0\xa7\xef\x10o\xe4\xd3.\xba\xd7\rWK\xa21\xb6\xc2=\x901+\x8a\xeez\x91\xed\xfd\xca\x90zJ\xb3\xaf\xd9/\xe5N\xcd\xc1\xb5+HA\xfffTW\xef\xe6\xe7\\\xc7\x1a\xef\x06\xea:NC}d+\xb1\x92\x9d\xf3T\x86\xda\x0fNA\x85\x0f,L\x19\xf9l3-\xfd\xbd\x03\xf9\x8a\t\xe8\xc7\xbe\xba\n\x06i\xbb\x9a\xf6h\xf8\x8b\xb0>\x17\x06h\x06\xf9\xd0{=\xab(b.\xe8\n:\x14\xa1\r\xfe\x1a\xcd\x8a\xfd$M\x86\xd3W\xf6\xc4<\xc0\xa0\xbfi\xbb}KP\xb5T\x80\xbf\x92\x7fU\x06\xe5\xc4f\x035\x9a\xc0\xd1\f\x9c<\x1df7\x01\x88\x84', 0xfffffffffffffffd) r8 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='vxcan0\x00', r7) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r8, 0x47, 0x77}, &(0x7f0000000200)={'enc=', 'pkcs1', ' hash=', {'blake2b-160-generic\x00'}}, &(0x7f0000000280)="936f2e84ef8253ca1d1125fd50b5ed011ebe645b8c3459c7e1644bbafaa26320a53daa104bce12e231141bfa2f325df3f943b232073ed7fe1eaea7e4c415f7ace32f42718c8cbb", &(0x7f0000000340)=""/119) 19:09:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0xd}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_GETXATTR(r2, &(0x7f0000000040)={0x18, 0x0, 0x3, {0x6}}, 0x18) 19:09:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0x0, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:58 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="01041c5fc163430000000000000000bc6bacdd6b91a72fbf43c3fab6c892b9896da26072676e864c12615c6abfa28b44782f3a73fb435682bd94e9c04621620b1f3ce727c0e041472de318af5b0dc9e8cd82647854a3cfd5d4a5bd9bf45f1134529b2aa5cf402065f6ac6ba5b57ab8d998926ebcb4b2b1d535fab21f2b31652cd476fdb90bedfd5beb1e3f4e003c3ee31acbe648108feff5d7bdd50d278bd8cfcb6a068214b71a0b62cb", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r7) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="aec9000097996fca380100000003ff00"/25, @ANYBLOB="98d6af9db8a6f2e06d11264018680165f1c2685916557edbd03fe0c9c675962b6f3d456223f9b65544b504d381e2c600f71c5dbc7feaf8619789f63e2c04feac9a7a9e149831904672fd073e463e24fad375dcf83a34ba43c3d08275d511025bb0ce755ac36584d3ba22cf4b2cf2c88c5be00bd7b2667c8418d09805245543c06f45c33cf1a2b301993b224b111df0b2cb03cfaf9bdeda055b5978", @ANYBLOB="f6195401d9df7d8f5b72700ad377e45c0b2da0422ea05a3e9ab8fb40bb5286cff49627a26fbfa49133855ad42d3711bd54540300f8e43b5860d702706d1bb99f4dce85c7f021cecae2e10f09bd9e562af44d8c6362adc113b16c810205e6649247e3e01ed09fea05d3bb64765756af9f52879015e74ab8cf81ae4fa4b56be0cff99b65ba160270186eba0468cda486b2a1b71c", @ANYRES64=r6, @ANYRESOCT=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d843f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100fdff730600"/80], 0x80}}, 0x24004000) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:58 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRESHEX, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:58 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0100000003ff00f400000800000000006ff7aaaec1e13c7fc8a3f105b62eacf96ad49b2b58caa44d1c952ddc17e05708865830a62977da3c23b559714f2850a7f343e45a1e98e563f2bb2cc35826941e09dbfd98d5d9606cdc00a898f88d372efd783b6133c1001c0f3454fb41ec", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="a6057ce3cf5828af3c63809a2a25f350268746e95536347bf77fa91368ab61e19863e0c5bb91ae4fe6b7cff457b796b95aedaf864fd9515a00080000e111225ab0dbf34adbbca3de575948a212427e9987983c2c0d15f1285bb39153178faa"], 0x80}}, 0x0) 19:09:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:58 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9fd33a0000add19b4ce60c000000020000362dce8100000100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:58 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000080)={0x0, 0x8001, 0xe4f, r0, 0x0, &(0x7f0000000040)={0x980903, 0x17e0d49d, [], @p_u32=&(0x7f0000000000)=0x4}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RSTATFS(r5, &(0x7f0000000300)={0x43, 0x9, 0x1, {0x10001, 0x3ff, 0xf10, 0x80000000, 0x9, 0x1, 0xff, 0x0, 0x2}}, 0x43) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000280)) ioctl$UI_DEV_DESTROY(r5, 0x5502) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="010c000003e9055e9c05215f65b44c8948fb31ff00f42006080000000079153bb726b387c14ebb9166e354579e54d1b09768764f0444ed0049a32d438bc69ab05fd5a63b920d4ce941fd4f55822733a4a05f607ebfa02757b0", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000feff6f275b9f66bbaf15a3416cda863e000000000085f541c6005900"], 0x80}}, 0x0) 19:09:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:58 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x7}, [{0x2, 0x4}, {}, {}], {0x4, 0x2}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x1, r5}], {0x10, 0x3}}, 0x54, 0x2) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fuseblk\x00', 0x42000, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x900}}], [{@seclabel='seclabel'}, {@fsuuid={'fsuuid', 0x3d, {[0x61, 0x37, 0x66, 0x62, 0x61, 0x1a, 0x62, 0x38], 0x2d, [0x39, 0x32, 0x66, 0x32], 0x2d, [0x63, 0x32, 0x36, 0x61], 0x2d, [0x34, 0x65, 0x37, 0x62], 0x2d, [0x63, 0x35, 0x61, 0x64, 0x34, 0x63, 0x36, 0x38]}}}, {@seclabel='seclabel'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_rose_SIOCADDRT(r4, 0x890b, &(0x7f00000001c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x80, @null, @bpq0='bpq0\x00', 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @bcast]}) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) faccessat(r4, &(0x7f0000000040)='./file0\x00', 0x14a, 0x1700) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r8) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="32adeea5525d79db7fe72f27640f5b6c25addcc05cf3384c229861bdc5fa91fbddeeadcf6eef385cbdefff2bcf949e642be11aebb9f1c63d4d6294c3138e3282470b9169a02fcb09f5117d9846fda546b0db04d11cd0740db6cd7e1271690ecf22593f61b50dacc216a4ce6a2576b1cdedee2b33fa4e0fd46efc0b56208d18f9bf1584aa4acd0099d49e6364682993807f03eb3f345a9d8352c53cd056c4c6aba40fb04ae6336052b2bb699ecf8c443794929f7487cbf7ef216ca136808b4805c545fa3f084863f672f5eb7ab10201b6c03b6e15", @ANYRESOCT=r8, @ANYRES64=0x0, @ANYBLOB="ba46f2b0115b0e55243efbdbe7126b008c18c57ccde05ad3de3e6a86eedf305f13f6537b7428375d053c63e7083e3be0cb1a9cbbc891068b9e7c6afa8e09fc31eafe529a4d2ca45978711dae136c832974b6b900c7f243865248234a5c121d67bc7fd4f7248dc5c181b094850998c72d043a689a0e050550b61685c11a76488a6e6d33621b3ae1e0ed30c1fba3153f38e27d829b50c33ceb00f9b08ece657cf5fb2224d84bd68a25b3f2b33c9d692e911c2b2ddd970ac1a683b52ad1c5d6b53f429cbd33ce40167eae0d3594f8fa", @ANYRES64=r7, @ANYBLOB="0000000001"], 0x80}}, 0x0) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x2, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r9, 0x541c, &(0x7f0000000280)={0x6, 0xf7}) 19:09:58 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="065d110001"], 0x80}}, 0x0) 19:09:58 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) chroot(&(0x7f0000000080)='./file0\x00') r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="004f0000184b01"], 0x80}}, 0x0) 19:09:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, 0x0, 0x0) 19:09:58 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000040)={{0x1, @addr=0x80}, 0x8}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000000)={0x7f, 0x2000, 0x4d, 0xfff00000, 0x80000000, 0x5}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r2, &(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x10000000}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="c0bef26a24eb3632f0e25f3b060000000000000001"], 0x80}}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f00000004c0)={[{0x4, 0x4, 0x4, 0x7f, 0x4, 0x5, 0x5, 0x8, 0x7, 0x7a, 0x0, 0x8d}, {0x1, 0x9, 0x0, 0x1, 0x1, 0x35, 0x9, 0x3, 0x1f, 0x0, 0x0, 0x3, 0x3}, {0x9, 0x9, 0x1f, 0x2, 0x81, 0xf8, 0x9, 0x9, 0x1, 0x6e, 0x3, 0x3, 0x5}], 0x3}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f0000000440)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @default, @bpq0='bpq0\x00', 0x2, [@null, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) sendmsg$can_bcm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x869, 0x6, {r6, r7/1000+10000}, {r8, r9/1000+10000}, {0x3}, 0x1, @can={{0x0, 0x1, 0x0, 0x1}, 0x6, 0x0, 0x0, 0x0, "c29ed570d503b923"}}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x40045) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r10, &(0x7f0000000040)={0x38, 0x1, 0x23, 0x4, 0x1, 0x2, 0x0, 0x1ff, 0x1, 0xffffffe1}, 0x0) 19:09:58 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x800000, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000000c400f40000080000000200c2e245ea0e69b115dde304c20b", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, 0x0, 0x0) 19:09:58 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000040)=0xfffffffb, &(0x7f00000001c0)=0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000240)={0xf000000, 0x2, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x990af4, 0x5, [], @value=0x10001}}) ioctl$SNDRV_PCM_IOCTL_START(r6, 0x4142, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x1, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:58 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000000)={0x2, 'dummy0\x00', {0x1}, 0x6}) 19:09:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, 0x0, 0x0) 19:09:58 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) r1 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r1, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0}}], 0x1, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r5, &(0x7f0000000140)=@ll={0x11, 0x0, r6}, 0x80) sendmsg$can_bcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) connect(r5, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:58 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e20, 0x4, @mcast2}}, 0x0, 0x0, 0x23, 0x0, "bc737a061353cdb2c54b32d841272f492c10c7962dd949e0da2b4dc0f8d4c78bb1ab5d0613c7cad8a8d31c25deb37978a1648f523711c4b0fe09312bf2fcb41b9f31c23959f9a3403897a94d3e87f451"}, 0xd8) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', r5}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r6}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="010000f4029bdecb7de1a11451fd0705", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="341343e36c950f70f34f22330c12853fc5fe91de50140d42a54a4eb55829c592e9825a2b990ed501d113e90e36faa8705ab675f1ae53059c93fb343f39733a9e11d6d8e385"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r8) r9 = fcntl$dupfd(r8, 0x406, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r10, 0x1, 0x19, &(0x7f0000000000)='wg1\x00', 0x4) setsockopt$TIPC_MCAST_BROADCAST(r9, 0x10f, 0x85) 19:09:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:58 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x248101, 0x0) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000002c0)={@local, @multicast1, r5}, 0xc) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) get_thread_area(&(0x7f0000000000)={0x1, 0x20001000, 0x4000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x80}, 0x1, 0x0, 0x0, 0x80000c0}, 0x4040080) 19:09:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:58 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506000050254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r4) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES16=r4, @ANYRES64=0xea60, @ANYBLOB="3408b9dd7d1c8168b9357db7ab67d73d401c0f2377", @ANYRES64=r2, @ANYRES64], 0x80}}, 0x0) 19:09:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:59 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x7, &(0x7f0000000000)=[{}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000280)={r5, &(0x7f00000003c0)=""/76}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000280)={r5, 0x0, &(0x7f00000004c0), &(0x7f00000001c0)=[0x0, 0x7], 0x32, 0x4, 0x3, &(0x7f0000000200)=[0x4, 0x1, 0x1, 0x80000000], &(0x7f0000000240)}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r7, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x40, r8, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1000, 0x2}}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x6}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x6b1}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x110}]}, 0x40}, 0x1, 0x0, 0x0, 0x6008084}, 0x4000) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) syz_read_part_table(0x80000001, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000040)="b848c4d3ff8cfa038f23e2c9b3d12120051bf43d23d8beb5be2dbe4eb649dd07c962", 0x22, 0x9}]) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:59 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000140)="f2", 0xfffff, 0x0) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000140)="f2", 0xfffff, r4) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000019"], 0x80}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r5 = socket(0x1a, 0x803, 0x710) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sync_file_range(0xffffffffffffffff, 0xaa9, 0x4, 0x4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x24, 0x0, 0x400, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x20}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESOCT], 0x24}, 0x1, 0x0, 0x0, 0x20040060}, 0x1) 19:09:59 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r4, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_SEQ={0x5}]}, 0x30}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="20002abd7000fedbdf250500000008001800e000000205000600f700000006000300080000003adbf9823b7f83223ce065c49bd4fff5175318b3bddbeec6af8e4a29744d878045b9db84aaa1258c7d4746232dada249d967e210e8e1da5a2da629c203e90fd4"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40c1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r6, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x16}}]}, 0x38}, 0x1, 0x0, 0x0, 0x881}, 0x8000) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="010000ffffff09000000200000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r9, 0xf0, 0x4, [0x2, 0x8001, 0x7, 0x6]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000700)={r9, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000580)={r9, 0x8}, 0x8) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:59 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) read$rfkill(0xffffffffffffffff, &(0x7f0000000000), 0x8) fcntl$dupfd(r4, 0x0, r4) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff0000000000000028926a", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRESDEC=r4, @ANYRES64, @ANYBLOB="0004700000"], 0x80}}, 0x0) 19:09:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x0, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:59 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3bdc, 0x8880) connect$pppl2tp(r2, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e21, @rand_addr=0x64010100}, 0x2002, 0x4, 0x4, 0x3}}, 0x26) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100fefff9fee6fffeffc60000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="01000000effe00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:59 executing program 2: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:59 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e23, 0x7, @loopback, 0x5}}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xda) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000440)=ANY=[@ANYRES32=r7, @ANYBLOB="0000000000b6aef4000000000000003eac2587ed63c7a57c71c4f0c9129e21dc17fb58e950c03ef13c47ea3930f18e7aabbd586d2285bd9c3e633c27c71f4028b517dfa62c2870e0f1687e689d005fb01004a2aed8849837b08119abd2a5fc22703063dcd511fff2025cd70f6a959a597125a4966a89d5d20396cb3b190400d219543a40dd4fefce77153c048bd4d5fa7641fd27e68f570e7654a9cd"], &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0xf5c8, 0x1, 0x2, 0x9, 0x1020}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000001c0)={r7, @in={{0x2, 0x4e20, @empty}}, 0x3, 0xb000, 0x7, 0x0, 0x1, 0x1ff, 0x40}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000500)=ANY=[@ANYRES32=r8, @ANYBLOB="e1ff0000c47402d810d1755505deb8f0d06215cd1c35ae38a9030000000000000039d33f09d9c4645616a709070000ffffff7f000000000000000000bf50afcf30dc3c5e0223813f134af3b8dd449b0d52efdd800045c3b2ce87e7d6355cfc7a63067359e271852c654f0accaef4c65fca23bbd19cc61e235b7356564cb66acd7d6487aac91a3b1ecfefc4e13ad1235b58dfa1fc4062cbc91e4a07e313ac5207efb7ee21773a73058b6fcc119c30c7e944f1ae1cdff25311d3c0842267ac33bcdcb7db7819c0ec4f6241654a884f30491484599ee2157b67592387ce1f77bd1c7f6a3c"], &(0x7f00000002c0)=0xa) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYRES32, @ANYRES64, @ANYRES64, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64], 0x80}}, 0x1) 19:09:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x0, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x0, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:59 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socket$pptp(0x18, 0x1, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:59 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r2, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r5}, 0x80, 0x0}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000004c0)={'vxcan1\x00', r5}) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000400)={'vcan0\x00', r6}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_NODELAY(r10, 0x84, 0x3, &(0x7f0000000040), &(0x7f00000001c0)=0x4) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x11, r8}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea951c7f550d277c5e52ceb1b07189dd8206dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000000000000df440f9758548689d032da10f3fbd6be439ea45f055e98830e214ccb79d82e23263de4c5ae9952b319ce5dfebc329cc5498c"], 0x80}, 0x1, 0x0, 0x0, 0x20044041}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:59 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x8) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[], 0x80}}, 0xc004) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) 19:09:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:59 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000003ff00000000000000001d00", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:59 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:09:59 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00800000000000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000040)={0x68, 0x7fff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f00000001c0)=0x5) write$FUSE_DIRENT(r1, &(0x7f0000000580)={0x1e8, 0x0, 0x6, [{0x800000005, 0x8, 0x2, 0x9, '(.'}, {0x0, 0xd9, 0x53, 0x0, 'vboxne\xf41cpuset\xab\x0f\xa6\xde\vn\x06+\xef\xee#N\x93\xf0y\x9f\x02\x14\xcd_\r\xc2E\t\xbe\x80\x17\x83\x95\xc3\xdf+\xb4\xafm\xe79\xf7\xc5\xa2\xe5\xa9\x87w+\x9b\x950*_&\xfc\xf6\rs\x18\x17x\xb1\x1aQ\xfb\xe6\x16\'WN\xaf\xda'}, {0x5, 0x10000008, 0x7, 0x102, 'vxcan0\x00'}, {0x3, 0x40, 0x10, 0x1, 'cgroup#mime_type'}, {0x0, 0x684c, 0x0, 0x8}, {0x2, 0x2f, 0xca, 0x80, '/\xf9\xc8S\xb6|\x02\xc9\x87L\xfdp\xf7\x97\x81f\x96\xe9T4\xe4X\xb0\xec\x87\xa8\xdd\x03\xca\xb9\xe1\x8e\xc1\x1c\x05s7\rd\x84R/\xec\f\xc12\xab[\xd1\xbb\r\xa1\x00\xd86\xde\xd2\b\xa9\xe1\"I\xfa\xb7\xe1\x19\xcb(\xbd\xe2\xd2!\x93\x06\xfb\x1cpV\x83\v\x86\x90O\x86\xfbv\x9el\bO\xa9\x92V\xfe-K\xdd\xae\xe5#\xd2\"\xb5\xe3p4M\xb7u\'F\xca\x9a\xfb>\xe2w\xe4VM\x1b\v\xee2\x00\x9e\x84\xbf\xf8\x9c\xbbt\xc16\xd2\xe0\xd3j\xed\xe6\r\x88\xd7\xe6\a\x9e\x80\x9e\xdd\xfaf;`\xa7@W\x8d\xbe\xd8\xfd\x14\x94\xe7j-W\x02\x15A\xbdh\xdc\x95\xd6;q\x89j\xeb\xa3\b\x930\x15\xc5\xf8B\x00\xaa?&\x82mO\xd82\x04$\x13\xee\xef#'}]}, 0x1e8) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:59 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r4, 0x4) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES16=r2, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:09:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:00 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:00 executing program 4: socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000100)='ppp1.-%\x00', 0x2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000300)) clock_settime(0x0, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="ba683252cab6481f0500000084c3b78ad0ebdffec73acab3ae0da823570a0840457c1c7aed3925033ac5"], 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:10:00 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f00000002c0)='veth0_to_team\x00', 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r6, 0xf0, 0x4, [0x2, 0x8001, 0x7, 0x6]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000700)={r6, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000001c0)={r6, 0xc9, "d35d1794aae82af42584708b1b919dbda008532755ff26b5c8dd78d6bd60fa79cc109b78a79f25f34d9316b6274c533bf1bfd401951caf3c042dee4d9ede26fe9a26f003665f1e2c9cca578439600c913799efe606ef12bb36b8ade450d10c7503acfef8b0fe3b5c38327e2682d158763163b43ae5614a1ef14e8a86179106154d4db912792d4f420f5fdb1ca80e3346f8009fdc81a45e3984a5b32b7f094e3b3f1af7f684743ac559c1a19a921b8aca871501ede518a3c22a5b0c66df949c16cd591d95819cf22d9b"}, &(0x7f0000000040)=0xd1) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:00 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x2, @link='broadcast-link\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20004840}, 0x4000880) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r2, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r5}, 0x80, 0x0}}], 0x1, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) sendmsg$can_bcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000400)={'vcan0\x00', r5}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r7}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000107000000000000000000009373a07edb7395552124894bbbda05c0b49506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020003b64433f7b8a741892d272dce81000000000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:00 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000280)={0x4, 0x4, 0x383, 0x1, 0x4, 0xfffffff7}) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, r4, 0xe7a035cf4856fee5, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0xfffffffffffffe45}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400fd00", @ANYRES16=r4, @ANYBLOB="0404050300000000000527ba6cdc00000000"], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000000)={'erspan0\x00', 0x6}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="0100000003ff00f40000080000000001", @ANYRES64, @ANYRES64=0xea60, @ANYRES16=r1, @ANYRES64=0x0, @ANYRESDEC=0x0], 0x80}}, 0x0) 19:10:00 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00000000000000040000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000001540)={0x2a4, 0x9, 0x4, 0x10000, 0x5, {}, {0x1, 0x8, 0x4, 0x1, 0x6e, 0x20, "c18b6de8"}, 0x100, 0x1, @userptr=0x9, 0x5, 0x0, 0xffffffffffffffff}) sendto$isdn(r4, &(0x7f00000015c0)=ANY=[@ANYBLOB="0500000031040000378a1001b831ab14c630a801dd246676aaec50dc994018871ac23be62472119a68b11602ea11ab4016d38cfbcc94206f58acd9fd7bb1e75075e749d1dc852c23ba2492a52d383dc7b3ea5a50c78c137bd043898df3db2b5e0fff07fac89e47b04812518001390d588d5e3f4a593a0fa6fce1e75640e1655c25fb058019cfc8956379e8785e7e236be81967587500"/171], 0xab, 0x0, &(0x7f0000001680)={0x22, 0x4, 0x6, 0x6}, 0x6) 19:10:00 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000001c0)={0xe4, 0x8, 0x4, 0x40000000, 0xfffffffb, {r3, r4/1000+10000}, {0x5, 0x2, 0xf8, 0x1f, 0x9, 0x0, "d732765f"}, 0x1, 0x1, @planes=&(0x7f0000000040)={0x8, 0x200, @fd=r6, 0x9}, 0x4, 0x0, r8}) ioctl$TUNSETNOCSUM(r9, 0x400454c8, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r10}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0100000000"], 0x80}}, 0x0) 19:10:00 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="2167179fd123fbf62e3ae42f693a", @ANYRES64=0x0, @ANYRESHEX=r3], 0x80}}, 0x40400c0) socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.opaque\x00', &(0x7f00000001c0)='vxcan0\x00', 0x7, 0x3) 19:10:00 executing program 1 (fault-call:7 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:00 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x6000, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000280)={&(0x7f0000000100), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x3, 0x800, 0x400, {}, {0x0, 0xea60}, {0x1, 0x1, 0x1, 0x1}, 0x1, @canfd={{0x0, 0x0, 0x1, 0x1}, 0x9, 0x3, 0x0, 0x0, "e6c57a1c2439eae16cdec85e9d959a99e58a6654cb903ad444a771ead0c12fbf69d0a3cef03d7f0dde2ad44f8d10976bc4eb19f1e095ca6341e10f58118fcc03"}}, 0x80}, 0x1, 0x0, 0x0, 0x4090}, 0x20000) [ 231.784893] FAULT_INJECTION: forcing a failure. [ 231.784893] name failslab, interval 1, probability 0, space 0, times 0 [ 231.813920] CPU: 1 PID: 13263 Comm: syz-executor.1 Not tainted 4.14.183-syzkaller #0 [ 231.821842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.831202] Call Trace: [ 231.833803] dump_stack+0x1b2/0x283 [ 231.837446] should_fail.cold+0x10a/0x154 [ 231.841605] should_failslab+0xd6/0x130 [ 231.845585] kmem_cache_alloc_node+0x25f/0x400 [ 231.850175] __alloc_skb+0x9a/0x4c0 [ 231.854599] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 231.859452] bcm_can_tx+0x1c6/0x5f0 [ 231.863086] bcm_sendmsg+0x267e/0x3770 [ 231.866990] ? bcm_rx_timeout_handler+0x150/0x150 [ 231.871844] ? bcm_rx_timeout_handler+0x150/0x150 [ 231.876755] sock_sendmsg+0xb5/0x100 [ 231.880474] ___sys_sendmsg+0x70a/0x840 [ 231.884456] ? trace_hardirqs_on+0x10/0x10 [ 231.888700] ? copy_msghdr_from_user+0x380/0x380 [ 231.893465] ? lock_downgrade+0x6e0/0x6e0 [ 231.897621] ? lock_acquire+0x170/0x3f0 [ 231.901598] ? lock_downgrade+0x6e0/0x6e0 [ 231.905756] ? __fget+0x226/0x360 [ 231.909217] ? __fget_light+0x199/0x1f0 [ 231.913195] ? sockfd_lookup_light+0xb2/0x160 [ 231.917693] __sys_sendmsg+0xa3/0x120 [ 231.921495] ? SyS_shutdown+0x160/0x160 [ 231.925473] ? wait_for_completion_io+0x10/0x10 [ 231.930158] ? SyS_read+0x210/0x210 19:10:00 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) r2 = accept4(r0, &(0x7f0000000500)=@can, &(0x7f00000002c0)=0x80, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r3, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r6}, 0x80, 0x0}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000580)={'team0\x00', r6}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg$alg(r8, &(0x7f0000000480)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="26bb9c2246615f8dbce9b452957de63b34f5367b295cd9855362ee53fc75099d1c4c57aaed4f2bc80fb04edf392b32e9acd97fea32bb95be3d59cf7b7d0e5e46e4403fe39d43f002817aa7c801732500a10fffd53746619d6649f46dc2c1692d0b614ced1b697236b6e5ab544c47fa5594194ec7f800983a80b59ad6a00df241fd4eb349404b10e26087164612673c7466f2ce5de24de43def4e03196224cdeece5c96c5282d079982e49d041885c253627226", 0xb3}, {&(0x7f00000001c0)="6ecc7b923c9e6e711835d535d35f146027c0152f21e5a8fd524b02b6e8d90b0288410164ee31d079b25b86b0d934dd6a83517d8d17a4b6047d9346cc11298209daac253c6d2fbbdba6baf63e0fe99632cda594793dd376cd19a52db9675400608651a9f86ed43453e20bbf228636fa58d398f2b62176827b50d1482818b132bd283924415fc3688d8960e02a2d8930ae273a70449d7b53b85802c9838945edae24097dbf6995526b4f1ff4d7da012c6c4123f4c7c0fd2d8554c522d1f6", 0xbd}], 0x2, &(0x7f0000000500), 0x0, 0x4809}, {0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)="d426a67f93addf9da681f163cd25fcb5bd70fa68b2a67188c7a0db9718f79304a9e24a3b293346fcab6bd9b4f09a0b31fe0d3f3232f81a05b2858e3284040b4b2043eeca1a1611eba887d319aa37a93cf7db336ea5e40482ec53bc35330e560dd98007be5f14be3909a09d3f23e8a0", 0x6f}, {&(0x7f00000003c0)="e4af7971027ab92e53b548e120779bb49a6e9fe544639f4e7d3faeda64e6891d702cc7ef79ce9facb6", 0x29}], 0x2, 0x0, 0x0, 0x8000}], 0x2, 0x20000045) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) [ 231.933790] ? SyS_clock_settime+0x1a0/0x1a0 [ 231.938466] SyS_sendmsg+0x27/0x40 [ 231.942020] ? __sys_sendmsg+0x120/0x120 [ 231.946084] do_syscall_64+0x1d5/0x640 [ 231.949986] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 231.955179] RIP: 0033:0x45ca69 [ 231.958365] RSP: 002b:00007f21cee8fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 231.966348] RAX: ffffffffffffffda RBX: 0000000000500c00 RCX: 000000000045ca69 [ 231.973716] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000006 [ 231.980987] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 231.988256] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 231.995525] R13: 00000000000009f6 R14: 00000000004ccd2f R15: 00007f21cee906d4 19:10:00 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRESOCT=r1, @ANYRES64=0x0, @ANYRESHEX=r4, @ANYRES64=r2, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r7, r0, 0x8}, 0x10) 19:10:00 executing program 1 (fault-call:7 fault-nth:1): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) [ 232.162623] FAULT_INJECTION: forcing a failure. [ 232.162623] name failslab, interval 1, probability 0, space 0, times 0 [ 232.229481] CPU: 0 PID: 13284 Comm: syz-executor.1 Not tainted 4.14.183-syzkaller #0 [ 232.237402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.246786] Call Trace: [ 232.249387] dump_stack+0x1b2/0x283 [ 232.253029] should_fail.cold+0x10a/0x154 [ 232.253111] FAULT_INJECTION: forcing a failure. [ 232.253111] name failslab, interval 1, probability 0, space 0, times 0 [ 232.257177] should_failslab+0xd6/0x130 [ 232.257190] kmem_cache_alloc_node_trace+0x25a/0x400 [ 232.257203] __kmalloc_node_track_caller+0x38/0x70 [ 232.257216] __kmalloc_reserve.isra.0+0x35/0xd0 [ 232.257227] __alloc_skb+0xca/0x4c0 [ 232.257241] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 232.295542] bcm_can_tx+0x1c6/0x5f0 [ 232.299171] bcm_sendmsg+0x267e/0x3770 [ 232.303072] ? bcm_rx_timeout_handler+0x150/0x150 [ 232.307941] ? bcm_rx_timeout_handler+0x150/0x150 [ 232.312791] sock_sendmsg+0xb5/0x100 [ 232.316528] ___sys_sendmsg+0x70a/0x840 [ 232.320501] ? trace_hardirqs_on+0x10/0x10 [ 232.324738] ? copy_msghdr_from_user+0x380/0x380 [ 232.329502] ? lock_downgrade+0x6e0/0x6e0 [ 232.333660] ? lock_acquire+0x170/0x3f0 [ 232.337645] ? lock_downgrade+0x6e0/0x6e0 [ 232.341802] ? __fget+0x226/0x360 [ 232.345254] ? __fget_light+0x199/0x1f0 [ 232.349221] ? sockfd_lookup_light+0xb2/0x160 [ 232.353718] __sys_sendmsg+0xa3/0x120 [ 232.357520] ? SyS_shutdown+0x160/0x160 [ 232.361494] ? wait_for_completion_io+0x10/0x10 [ 232.366162] ? SyS_read+0x210/0x210 [ 232.369783] ? SyS_clock_settime+0x1a0/0x1a0 [ 232.374184] SyS_sendmsg+0x27/0x40 [ 232.377725] ? __sys_sendmsg+0x120/0x120 [ 232.381789] do_syscall_64+0x1d5/0x640 [ 232.385679] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 232.390859] RIP: 0033:0x45ca69 [ 232.394039] RSP: 002b:00007f21cee8fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 232.401737] RAX: ffffffffffffffda RBX: 0000000000500c00 RCX: 000000000045ca69 [ 232.408997] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000006 [ 232.416264] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 19:10:00 executing program 4 (fault-call:3 fault-nth:0): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:00 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x7}, [{0x2, 0x4}, {}, {}], {0x4, 0x2}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x1, r3}], {0x10, 0x3}}, 0x54, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x7}, [{0x2, 0x4}, {}, {}], {0x4, 0x2}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x1, r4}], {0x10, 0x3}}, 0x54, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x7}, [{0x2, 0x4}, {}, {}], {0x4, 0x2}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x1, r5}], {0x10, 0x3}}, 0x54, 0x2) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000240)={{}, {0x1, 0x5}, [{0x2, 0x1, r2}], {0x4, 0x9}, [{0x8, 0x3, r3}, {0x8, 0x2, r4}, {0x8, 0x2, r5}], {0x10, 0x5}, {0x20, 0x4}}, 0x44, 0x3) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) [ 232.423535] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 232.430808] R13: 00000000000009f6 R14: 00000000004ccd2f R15: 00007f21cee906d4 [ 232.439266] CPU: 1 PID: 13290 Comm: syz-executor.4 Not tainted 4.14.183-syzkaller #0 [ 232.447250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.456610] Call Trace: [ 232.459474] dump_stack+0x1b2/0x283 [ 232.463116] should_fail.cold+0x10a/0x154 [ 232.467272] should_failslab+0xd6/0x130 [ 232.471252] kmem_cache_alloc_trace+0x2b7/0x3f0 [ 232.475920] bcm_sendmsg+0x219c/0x3770 [ 232.479810] ? dup_iter+0x240/0x240 [ 232.483447] ? bcm_rx_timeout_handler+0x150/0x150 [ 232.488307] ? bcm_rx_timeout_handler+0x150/0x150 [ 232.493162] sock_sendmsg+0xb5/0x100 [ 232.496882] ___sys_sendmsg+0x70a/0x840 [ 232.500860] ? trace_hardirqs_on+0x10/0x10 [ 232.505099] ? copy_msghdr_from_user+0x380/0x380 [ 232.509860] ? lock_downgrade+0x6e0/0x6e0 [ 232.514017] ? lock_acquire+0x170/0x3f0 [ 232.518078] ? lock_downgrade+0x6e0/0x6e0 [ 232.522232] ? __fget+0x226/0x360 [ 232.525949] ? __fget_light+0x199/0x1f0 [ 232.529928] ? sockfd_lookup_light+0xb2/0x160 [ 232.534426] __sys_sendmsg+0xa3/0x120 [ 232.538232] ? SyS_shutdown+0x160/0x160 [ 232.542205] ? wait_for_completion_io+0x10/0x10 [ 232.546881] ? SyS_read+0x210/0x210 [ 232.550519] ? SyS_clock_settime+0x1a0/0x1a0 [ 232.554933] SyS_sendmsg+0x27/0x40 [ 232.558474] ? __sys_sendmsg+0x120/0x120 [ 232.562539] do_syscall_64+0x1d5/0x640 [ 232.566436] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 232.571653] RIP: 0033:0x45ca69 [ 232.574842] RSP: 002b:00007f3fc8d9cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 232.582550] RAX: ffffffffffffffda RBX: 0000000000500c00 RCX: 000000000045ca69 [ 232.589846] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 232.597116] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 232.604390] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 232.611861] R13: 00000000000009f6 R14: 00000000004ccd2f R15: 00007f3fc8d9d6d4 19:10:01 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x7}, [{0x2, 0x4}, {}, {}], {0x4, 0x2}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x1, r3}], {0x10, 0x3}}, 0x54, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x7}, [{0x2, 0x4}, {}, {}], {0x4, 0x2}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x1, r4}], {0x10, 0x3}}, 0x54, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x7}, [{0x2, 0x4}, {}, {}], {0x4, 0x2}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x1, r5}], {0x10, 0x3}}, 0x54, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x7}, [{0x2, 0x4}, {}, {}], {0x4, 0x2}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x1, r6}], {0x10, 0x3}}, 0x54, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x7}, [{0x2, 0x4}, {}, {}], {0x4, 0x2}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x1, r7}], {0x10, 0x3}}, 0x54, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x7}, [{0x2, 0x4}, {}, {}], {0x4, 0x2}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x1, r8}], {0x10, 0x3}}, 0x54, 0x2) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {0x1, 0x3}, [{}, {0x2, 0x1}, {0x2, 0x7}, {0x2, 0x5}, {0x2, 0x5}, {0x2, 0x4}, {0x2, 0xc, r1}, {0x2, 0xb, r2}], {0x4, 0x1}, [{0x8, 0x2, r3}, {0x8, 0x1, r4}, {0x8, 0x4, r5}, {0x8, 0x4, r6}, {0x8, 0x4, r7}, {0x8, 0x4, r8}], {0x10, 0x3}}, 0x94, 0x0) connect(r0, &(0x7f0000000140)=@nfc_llcp={0x27, 0x1, 0x2, 0x2, 0x7f, 0x40, "fbfef910b9c3a88d48ac98b3d2804e7630e7a0e131c7f8a3e155283553577042d291005701fd35e20850497785ba74962fb46bb224ba6b94bed47940a1f288", 0x3a}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:01 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) fsync(r0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000440)={0x80000000, [[0x8f, 0x3, 0x2, 0xfffffff9, 0x6, 0x7ff, 0x7f, 0x5], [0x5e, 0x101, 0x1ff, 0x401, 0xfc2, 0x0, 0x401, 0x8], [0x800, 0x7ff, 0x81, 0x5f28, 0x4, 0x80, 0xffff, 0x806e]], [], [{0x80, 0x0, 0x0, 0x0, 0x1}, {0x5, 0x7, 0x1, 0x0, 0x1}, {0x100, 0x8001, 0x1, 0x0, 0x1, 0x1}, {0x9, 0x8000, 0x0, 0x1, 0x0, 0x1}, {0xb3f, 0x80000000, 0x0, 0x1, 0x1}, {0x8001, 0x9}, {0x81, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x0, 0x1}, {0x100, 0xfffffbff, 0x0, 0x0, 0x1}, {0x4, 0x7ff, 0x1, 0x1, 0x1}, {0x38, 0x5, 0x1, 0x1, 0x1}, {0x9, 0x6, 0x0, 0x0, 0x0, 0x1}], [], 0x400}) 19:10:01 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) r1 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r1, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mq_timedreceive(r6, &(0x7f0000000080)=""/35, 0x23, 0x6, &(0x7f00000001c0)={0x0, 0x989680}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:01 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) prctl$PR_SET_UNALIGN(0x6, 0x3) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = accept$phonet_pipe(r3, 0x0, &(0x7f00000002c0)) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000440)={r4, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) setsockopt$RDS_RECVERR(r5, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@remote, @in6=@mcast1, 0x4e21, 0x2d6, 0x4e20, 0x2, 0x2, 0x20, 0xa0, 0xff, 0x0, r7}, {0x1ff, 0xe8b, 0x6, 0x40, 0x2c1, 0x8, 0x6, 0x1f}, {0xc7, 0x0, 0x7}, 0x9f2, 0x6e6bb7, 0x0, 0x1, 0x1, 0x3}, {{@in6=@rand_addr=' \x01\x00', 0x4d6, 0x2b}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x3f}, 0x3507, 0x3, 0x0, 0x40, 0x401, 0xfff, 0x7}}, 0xe8) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRESHEX=r6, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="1300000001"], 0x80}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) 19:10:01 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000c3", @ANYRES16=r5, @ANYBLOB="010000000000000000000a000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x50, r5, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x40084) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="b4822856a24f"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r7, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, 0x3, 0x1, 0x801, 0x0, 0x0, {0x3, 0x0, 0xa}, [@CTA_TUPLE_REPLY={0x1c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x7db8c020}]}, 0x38}, 0x1, 0x0, 0x0, 0x880d}, 0x2000002d) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:01 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x430780, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000040)=0x4aa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$FIONCLEX(r0, 0x5450) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) finit_module(r3, &(0x7f0000000240)='}+ppp1mime_type@\x00', 0x3) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRESDEC, @ANYBLOB="b1c1bbbc4c56a47e233695e65506783e080048"], 0x80}}, 0x0) 19:10:01 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r4) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYBLOB="6d32c45352cf532e187e2a10073042d195bdfc3fc389f8e15e0518496ed9e8e6e7970fce8b0ef18e1998760c0624031aefd5e367db632cef4842c48287c9a6cd5edf2a5c3ce40c0541d465945924c4490ec0f793ffb15e13b4051c1ec8dc8fa5f3bc8342ed795abf4427ca418b0469c0f7edcb08586a417bd17b3489981aa3a9138a34f311f8ba7318af7b48d7a3d3b2621cccbb8ba8b40df7f09d228a928402e008a6d2450e68103e0405e442f039911c1e6cce83721e51d7", @ANYRES64=r3, @ANYRES64, @ANYRESOCT=r4], 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 19:10:01 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000040)={0x2, 'ip_vti0\x00', {0x10001}, 0x3}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000013fb0000000000000000000053520ed29ea90ae71a7c028b8d07969ad9d9f7e46b57b089b389a2f1ae71ce1b3df0e1ccf84e4b8ab6db68ad4bd36bfb25f51fc1c5e1e0316b6ab4df52cf14f741b4029748575f0c774485b23fbb4b4da966470c2036e2ec0c9077ccb169f33281398dfe26e888d52155bb4cb53a364acbc73ae7c84454c70b42f87d8bfa21e224bdadc76c3ac661fdb35b180918b0461bbd1633c58f61494a", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) 19:10:01 executing program 4 (fault-call:3 fault-nth:1): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:01 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0100000003f8da902c548f08b0df5ce1", @ANYRES64=0x0, @ANYRESDEC=r3, @ANYRES16, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="018a339562ff00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f00000001c0)={0x2, 0x400, 0x101, 0x17d, 0x8, 0x6}) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) [ 233.135397] FAULT_INJECTION: forcing a failure. [ 233.135397] name failslab, interval 1, probability 0, space 0, times 0 [ 233.177456] CPU: 0 PID: 13338 Comm: syz-executor.4 Not tainted 4.14.183-syzkaller #0 [ 233.185370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.194729] Call Trace: [ 233.197330] dump_stack+0x1b2/0x283 [ 233.200975] should_fail.cold+0x10a/0x154 [ 233.205137] should_failslab+0xd6/0x130 [ 233.209119] kmem_cache_alloc_node+0x25f/0x400 [ 233.213712] __alloc_skb+0x9a/0x4c0 [ 233.217348] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 233.222214] bcm_can_tx+0x1c6/0x5f0 [ 233.225854] bcm_sendmsg+0x267e/0x3770 [ 233.229764] ? bcm_rx_timeout_handler+0x150/0x150 [ 233.234626] ? bcm_rx_timeout_handler+0x150/0x150 [ 233.239477] sock_sendmsg+0xb5/0x100 [ 233.243200] ___sys_sendmsg+0x70a/0x840 [ 233.247180] ? trace_hardirqs_on+0x10/0x10 [ 233.251427] ? copy_msghdr_from_user+0x380/0x380 [ 233.256194] ? lock_downgrade+0x6e0/0x6e0 [ 233.260359] ? lock_acquire+0x170/0x3f0 [ 233.264341] ? lock_downgrade+0x6e0/0x6e0 [ 233.268512] ? __fget+0x226/0x360 [ 233.271972] ? __fget_light+0x199/0x1f0 [ 233.275953] ? sockfd_lookup_light+0xb2/0x160 [ 233.280457] __sys_sendmsg+0xa3/0x120 [ 233.284262] ? SyS_shutdown+0x160/0x160 [ 233.288242] ? wait_for_completion_io+0x10/0x10 [ 233.293016] ? SyS_read+0x210/0x210 [ 233.296650] ? SyS_clock_settime+0x1a0/0x1a0 [ 233.301083] SyS_sendmsg+0x27/0x40 [ 233.304638] ? __sys_sendmsg+0x120/0x120 [ 233.308712] do_syscall_64+0x1d5/0x640 [ 233.312613] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 233.317808] RIP: 0033:0x45ca69 19:10:01 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_INFO(r5, 0x80386433, &(0x7f00000001c0)=""/157) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$PNPIPE_HANDLE(0xffffffffffffffff, 0x113, 0x3, &(0x7f00000002c0)=0x8001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="0100000003ff00000000000808000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001b9c3455a37dcf01baaf0b1df1f91db6e87cbfd73ca3d893104f89f962892208dc6e066ca08741450ab103e334e0cb671eded78e8c63caf3a11153fb654fe1c525d37e81db7455470f9400844d267dc632ed112efa4d693b61cd8905078010424df6c5f2c5680057c90a57ddb33cf720d3b2557537a344519ba060227258dfa16e7cee86d34384b619bcddbab6460473f260acbedcce167a30412f88f38ee360ad05875211f6fc956fb7ec5ba1cc236b00e221756156037caca1f35a33b4a22e16d7c72cfda9d2714aa32a775837080667181d9401a86de2729135f255dd005cf76e9c6cc4eccbcd4c786d1351dcfa983f4d4ccb77572c236b52ec7386fca738cd74ce41177"], 0x80}}, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r8, 0xf0, 0x4, [0x2, 0x8001, 0x7, 0x6]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000700)={r8, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x2083, 0x8001, 0x2, 0x5, r8}, &(0x7f0000000280)=0x10) 19:10:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(0xffffffffffffffff, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r2}, 0x80, 0x0}}], 0x1, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r3, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r6}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='h\x00\x003', @ANYRES16=0x0, @ANYBLOB="000828bd7000fedbdf250200000014000900ff02000000000000000000000000000108000b00", @ANYRES32=r2, @ANYBLOB="050002000200000006000a004e2200000500040003000000050003005c00000006000a004e240000080006000a01010208000b00", @ANYRES32=r6, @ANYBLOB], 0x68}, 0x1, 0x0, 0x0, 0x20000040}, 0xc0000) r7 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) getsockopt$EBT_SO_GET_INIT_ENTRIES(r9, 0x0, 0x83, &(0x7f0000000040)={'broute\x00', 0x0, 0x3, 0x83, [], 0xa, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000340)=""/131}, &(0x7f0000000280)=0x78) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$TIPC_DEST_DROPPABLE(r9, 0x10f, 0x81, &(0x7f0000000000)=0x7, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r7, &(0x7f0000000140)=@ll={0x11, 0x0, r10}, 0x80) sendmsg$can_bcm(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000001"], 0x80}}, 0x0) 19:10:01 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, 0x1410, 0x100, 0x70bd28, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x800) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2cd3b2ac33d2f6d9bc4d3787dc5a499c0265f958a13e220e3451a834691d5718da3f17e41633e34338c57fdd1b15720700000000000000b8c359d1ce4ba43ab8c47d070cac6c6f36b9acbc4d39ab64aec3c668eedb220cb6480daed23b8cc7f5bbd55c4e7737793d80dc8bc193a1738ec222f850452a14e5bc569e160100b06c99a3c3a8eca85a6c63c3404d85c8e314994da8e28bbf90561dc053cd45e6ca18fa748f8f07bb2654c6012f30bd15975b99f6fc1c31957564dab43bacc11bef8cbabd51b6803dc5457b36c745062b8b9dee", @ANYRES16=r5, @ANYBLOB="010000000000000000000a000000"], 0x14}}, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x301001, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r8, 0x1}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000900)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000008c0)={&(0x7f0000000780)={0x10c, r8, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_SOCK={0x80, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa1ae}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff8000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff1714}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x1}, 0x2000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r9) sendmsg$TIPC_NL_SOCK_GET(r10, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000940)={0x190, r5, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000}]}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfbb9}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1000a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfc6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:01 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000100), &(0x7f00000001c0)=0x4) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x2442, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) [ 233.320995] RSP: 002b:00007f3fc8d9cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 233.328707] RAX: ffffffffffffffda RBX: 0000000000500c00 RCX: 000000000045ca69 [ 233.336017] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 233.343292] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 233.350576] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 233.358112] R13: 00000000000009f6 R14: 00000000004ccd2f R15: 00007f3fc8d9d6d4 19:10:01 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[@ANYBLOB="010ca7eaf20052373ac8be31b65800000000c87d42f798d5e068c24317c2bb52c9ad6c3c1cf35c7602b8049dd26d1d56453a06b2e3afe1d1178884966d78009c9aa66f264cca5452502fd12584f439d3836694e34b68862d587f1aae0bc8d7434e642847ea8021db44db2ef580", @ANYBLOB="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", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f00000001c0)={'rose0\x00', 0x5}) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:02 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:02 executing program 4 (fault-call:3 fault-nth:2): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:02 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000000040)={0x3, 0x4, 0x1}) 19:10:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000000)=0x10000) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x6, r3}, 0x80) [ 233.581372] FAULT_INJECTION: forcing a failure. [ 233.581372] name failslab, interval 1, probability 0, space 0, times 0 [ 233.624899] CPU: 0 PID: 13375 Comm: syz-executor.4 Not tainted 4.14.183-syzkaller #0 [ 233.632813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.642172] Call Trace: [ 233.644770] dump_stack+0x1b2/0x283 [ 233.648414] should_fail.cold+0x10a/0x154 [ 233.652766] should_failslab+0xd6/0x130 [ 233.656755] kmem_cache_alloc_node_trace+0x25a/0x400 [ 233.661866] __kmalloc_node_track_caller+0x38/0x70 [ 233.666802] __kmalloc_reserve.isra.0+0x35/0xd0 [ 233.671478] __alloc_skb+0xca/0x4c0 [ 233.675111] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 233.679960] bcm_can_tx+0x1c6/0x5f0 [ 233.683593] bcm_sendmsg+0x267e/0x3770 [ 233.687493] ? bcm_rx_timeout_handler+0x150/0x150 [ 233.692345] ? bcm_rx_timeout_handler+0x150/0x150 [ 233.697191] sock_sendmsg+0xb5/0x100 [ 233.700908] ___sys_sendmsg+0x70a/0x840 [ 233.704886] ? trace_hardirqs_on+0x10/0x10 [ 233.709125] ? copy_msghdr_from_user+0x380/0x380 [ 233.713889] ? lock_downgrade+0x6e0/0x6e0 [ 233.718219] ? lock_acquire+0x170/0x3f0 [ 233.722195] ? lock_downgrade+0x6e0/0x6e0 [ 233.726352] ? __fget+0x226/0x360 [ 233.729898] ? __fget_light+0x199/0x1f0 [ 233.733874] ? sockfd_lookup_light+0xb2/0x160 [ 233.738369] __sys_sendmsg+0xa3/0x120 [ 233.742167] ? SyS_shutdown+0x160/0x160 [ 233.746145] ? wait_for_completion_io+0x10/0x10 [ 233.750911] ? SyS_read+0x210/0x210 [ 233.754541] ? SyS_clock_settime+0x1a0/0x1a0 [ 233.758955] SyS_sendmsg+0x27/0x40 [ 233.762496] ? __sys_sendmsg+0x120/0x120 [ 233.766558] do_syscall_64+0x1d5/0x640 [ 233.770455] entry_SYSCALL_64_after_hwframe+0x46/0xbb 19:10:02 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x0, 0x35, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_TIMERSLACK(0x1d, 0x4) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'gre0\x00', 0x8000}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_GETDRIVER(r6, 0x41045508, &(0x7f0000000140)={0x78, "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"}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYRESHEX=r8, @ANYBLOB="b3f53c4a7868a40b95f3a58c14e888bc9d65cf6b13523859c155caf89da3266de2bdb032a49eab84234ff5540d2fe919eaa2f57d969cfd41d95bb804ffc3fb9d660dc4192b0d0ea8255db43a0e57b4c65a9436f87cf412f58728f813e9e871c480aaab25c0dbe1e7605c51f24868964a1a816eac9c619954a5cfbd9d468a148ece9b8ffbd1560819de6911f50d837aa24fd73293d96d519604f86a77162a035882f8ad5047e107f3dd4337782b615bd0efade15da4f54eb7250bf3084311ab751b915076cb5dd3e69aa4c659b8", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="6aae5a9101"], 0x80}}, 0x0) 19:10:02 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x20000044) [ 233.775645] RIP: 0033:0x45ca69 [ 233.778830] RSP: 002b:00007f3fc8d9cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 233.786542] RAX: ffffffffffffffda RBX: 0000000000500c00 RCX: 000000000045ca69 [ 233.793815] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 233.801087] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 233.808359] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 233.815633] R13: 00000000000009f6 R14: 00000000004ccd2f R15: 00007f3fc8d9d6d4 19:10:02 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfa1f, 0x2}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000019d75158ec432a5f1d3431c9eace201a4e76a6a2cf17b8b59e983217bac921445e67bbee6284453503fc53365a1def30f0322b6a6a0a18a5e697e5b28d6dcbc87ac5bbb08b9b48b2ee72eb5fdf9faaab5441176f9b83c60f7e82e8f503392fa2020962695085590a4c9bea480bc99f4ba4c10cd74176a90583d6eac83784e9f7b91aff28dee6632a8ac333494c468c5069db4adae92157fe7c758031312c4a05608ec91628a5855e117c9a8984e82023c69a612b190a1efc446358437529369ac92a83642856c6019855e90fafd32eb61262d21afbf"], 0x80}}, 0x0) 19:10:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r1, 0x4140, 0x0) 19:10:02 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="e429588c64bf552eed0000e5bf25cc94be", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4e20, @rand_addr=0x64010100}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e21, @multicast2}, 0x80, 0x0, 0x0, 0x0, 0x7f, &(0x7f0000000280)='wg2\x00', 0x1, 0x7, 0x6}) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_MODULATOR(r5, 0xc0445636, &(0x7f0000000200)={0x7, "8d2a28634532b12381646a26091ec6de3e1da5d04c9c6a57ea6d67aeb52d83aa", 0x400, 0x3, 0x2, 0x10, 0x7}) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) capget(&(0x7f0000000040)={0x19980330, r6}, &(0x7f00000001c0)={0x8000, 0xc8, 0x8, 0x81, 0x18, 0x8}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r4, 0xf0, 0x4, [0x2, 0x8001, 0x7, 0x6]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000700)={r4, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={r4, 0x200}, &(0x7f0000000100)=0x8) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r5, &(0x7f0000000140)=@ll={0x11, 0x0, r6}, 0x80) sendmsg$can_bcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:02 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0xb9) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x101, 0x1) getpeername(r2, &(0x7f0000000480)=@ipx, &(0x7f0000000500)=0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$can_raw(r4, &(0x7f0000000000)={0x1d, r1}, 0x10) 19:10:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x50800, 0x0) fcntl$addseals(r4, 0x409, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r6, 0x80184151, &(0x7f0000000240)={0x0, &(0x7f0000000200)="343ca7eff69455bf94ac73ce57d9f7df72f11f6348f1e8053f63a4ac0f8af7fde96ef902fbcea109537d6c36bdc1c7bf80be2e5c4662828f72d7d2f45993f4", 0x3f}) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="8100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) epoll_create1(0x80000) [ 233.996943] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 19:10:02 executing program 4 (fault-call:3 fault-nth:3): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:02 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000000)={0x0, @bt={0xffff, 0x3ff, 0x1, 0x2, 0xb4c, 0x10001, 0x9, 0x9, 0x3, 0x10001, 0x1f, 0x3ff, 0x61, 0xd99, 0x10, 0x8, {0x7fff, 0xffffffff}, 0x9, 0x2}}) socket$kcm(0x29, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, &(0x7f00000001c0)={0x20, 0x1, 0x9, 0xef, 0x7}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62d8100"/80], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCGSOFTCAR(r7, 0x5419, &(0x7f0000000200)) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="0100000013fb00"/16, @ANYRES64=0x0, @ANYRESOCT, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f23d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000250000b62dce810000000000000000e4ff0000000000"], 0x80}}, 0x4) 19:10:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ptrace$setregs(0xf, r2, 0x92, &(0x7f00000001c0)="e3c85dcaf22fee8794d6dc412639074a41c06ed442bca7886fc6240a96f1b1032b86002baedf9d213e153cfcd7ae3f0b1b84728d8f8b74f65c1ab055cdce57a49ec528a621a26177e6b931b4671f6b088e6692bd5f6b05ba62c2f3dae6fc22249fdd90d860a241becdd551d466e846c82015b092134e251b82c0ed745178d22ecd013ccadbea051ec2219899e91fd04977093937f532") sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:02 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x80000001, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:02 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r1, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0}}], 0x1, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r7}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x4, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) r8 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r8, &(0x7f0000000140)=@ll={0x11, 0x0, r9}, 0x80) sendmsg$can_bcm(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES16=r8, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:03 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r3, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\a\x00'/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000001c0)={0x5, 0x7, 0x4, 0x400, 0x7, {r1, r2/1000+10000}, {0x2, 0x8, 0x2, 0x1, 0x20, 0x0, "9c4f620e"}, 0x10001, 0x4, @fd, 0x9, 0x0, r3}) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x40, 0x200000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x8c2, 0x0) ioctl$RTC_RD_TIME(r6, 0x80247009, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r9}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000320619aa000000"], 0x80}}, 0x0) 19:10:03 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:03 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000100)={0x2b, @private=0xa010102, 0x4e20, 0x1, 'lblcr\x00', 0x2, 0xffff, 0x24}, 0x2c) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="0100000003ff00000000000000000000a6e8aebdb911663399112bde18a2caedb763bc765e68899f6098317da4891eb6cca86af33a785652266efd5c14c2b374b26bd94120cf47fa9915c8ffd78fcca0c21499f69093bcd1d554a6d89bbf00112d6eb8d7a8a3d1b0ec5b4e6170059fa45d5793ea44df7574a99d783b42afd52be847bec72d60e404b21c15aa292c54031d10b9ea73037bf8a3153e8ef3b113c635411aa38bca16b28fd92d4fbcfeae631996345846d98422c52b41ff60656f079bb1cd9ead073a738b6449250274e588ab6b16aaeaa3f3b3efadb7b28b25e26f9621bac15ae5f924042a5f8e95f48c6cfcb72d94db63f7b70bfd5b5538f2c413f525cf647158a802c160c6f1a76308cafc4acfb909d127cc91c98b3d69d24dbc8dd5de34b75d00d1321995374b074aed080506955770d89190cd915eff7f83", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0700000013fb00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000200009373a07edb73955521d841f2be869631ea9506dd2150254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000000080000"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_SET_COMMAND_Q(r5, 0x2271, &(0x7f00000001c0)) 19:10:03 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r2, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r5}, 0x80, 0x0}}], 0x1, 0x0) connect(r0, &(0x7f00000001c0)=@generic={0xf, "92a17e12c822670a0b09c5318dd4a4369356a8dd64c536c1009d7eb513870c609c22769c04a35f6ab1c1beae6cfe23f0afe188ed3dff14f1924d5592ba834c433ede791d6ba8921aabf5526e5bf4ba3cd2fed7add0a34c1808f8b9170eac1722d97ff8c98bb9ff48c3f328f702ec09892fc4b5d3de9fdf671ef0b40b42f9"}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="01000000fdfe72387901000000fff600b60c385bfd04b8c36de7e5bc7196e11d9e7a7d3013b9cc80e0619772504f88a299974c81017e06ff8c2ea97415b316f74c809f41c6a3dfc092db1954b10ec00b5557fe3c7c5ea2362273dc00860ff6eae542930a7cc02b63769569a3768e5bf623c3", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="e1ff022271"], 0x80}}, 0x0) 19:10:03 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES32, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 19:10:03 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100011103dc01000000000000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:03 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r7) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRESHEX=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="0000000001", @ANYRES64, @ANYRES16, @ANYRES64=r5, @ANYRESDEC=r6, @ANYRES16=r7], 0x80}}, 0x0) 19:10:03 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES16=r1, @ANYBLOB="261cc90800015a2f908694fb4505ea7616996d988d609754d38f2f43d26c829b734ba9dcc7a910b58853841655c1358a205e5f36724907fea5d6ab846088fb8b4ad928d1b299ca1582f8a6f1ca497b9f0ede28826e6e9a141a064490fec919d22103c5536c13282838d537a285d0e0619c5604602d40c3e13473e349e05aaa1e677d7bbf59af104c9eb7421d964c775edd3b74de6f87ea6685fac6090ad9528c69880bcc6beebe55b1149ba825efd2ab84f01d029e537515a681c56b1fed2fb83b9b206b377e1c33836d503737455fdc8008d639e3043ec42753953972765cb6d81c5182f25cc2bda9a8023fb8f645103c3ca9fea16fdb5355", @ANYRESOCT=r1, @ANYRESHEX=r2], 0x80}}, 0x0) 19:10:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r3, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="01020400000000b166e2b213ddf230bb4aa60000f3ff0000000000aeddb96bf98079728ee9f4ee726633e93b774b54c7ee7680375ec3251fdb86f3c6922ef80413df785dd9d5285069ac7fefccb4716678cc036cd55830e9ef4c9c50bf9b76485a15a313a566eab96c5fdeef856fa2a56cbf1f38f8411060139c70e823d4d818194b0f28b8c432070db6f474a152280f95284613f6fdd2f91c36c5ca0d4ed5a033ae0396a989531d2a6c96131c6efe7246b04725d382a2801c", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:03 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000000000)) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000fdff44"], 0x80}}, 0x0) 19:10:03 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r6) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getmulticast={0x14, 0x3a, 0x8, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8040080}, 0x20040800) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYBLOB="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", @ANYRES64=0x0, @ANYBLOB="adcfb98dcc373751de635bc9e2e635ef8ee65fc01b2bfd7176fe0027ffd47ca3b6801ee4af9121de918b71512935a5b88d19a46ed6d4f3a821008ea829257a8ad537a77862dd8982ba86c0d9980affeb06e73df6ab43bb9b1f00a7698c4b5fefd0a3e505ed5f52e3c3a7e4b803a2c333f45767064636f56fae1f3326449900ba2dfe1128f1fa59c7151acfa1899e04ffaeb019dab354d298262ed68d841e1443b671b24168e4b487f87b01d763eebaf2b6fe812c7fdeac3c7058f7e0c683f4428e0d", @ANYRES64, @ANYBLOB="00793c0001"], 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x0) 19:10:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f00000001c0)=""/200, &(0x7f00000002c0)=0xc8) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="0100000d44769702768330a9e8b3e76256d5ffd58a93552496b823a2aed20700", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) 19:10:03 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = open(&(0x7f0000000080)='./file0\x00', 0x202, 0x40) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0x135c, r2, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_OURS={0x1008, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "985ada36188cdbe0867d46fbfd0b0b962c998787e9d964a4a8f816b57c86411315767c6854f02335bdba914ff3a3847b2043c8ef4fd0f5cbb2f15b0aa96073fff41b423026267a655aa51d8b6e79e4c736a6694715b3f97c2f5a5fb69cf2d9210cce119a18a6f4822376ce489ba39ac46859333fbdfa87ad3c1f122654d7b24a1d0ab217f5e25ea31b06edbe3b2b97dd4fa847badc3a53747cebe59cc10782f14d24ce1c6c773db1ba09889cdd9c9500d0d5d718914eee73cdb0004419728e2f0550e46683296d42d18b893eae16ea3a57e8441a47ad4c707b60699b7b2014642ea90d615fdd3ebd0d687ad88a483409fd9d142e8a49e74cf39775a73669e8f2e51e39d4d8d7a3cd6ffa007dd977945bea8290a6a5c493791dfd19fc5ecc210c8d6c5fdfaecb1c4e58501de901e3d7fff5ed0529f01208cd636333e536619a41ed5a4d6690ea3306cf29e8c97756c6b4f9c04e310ebf47f17d4e2e3e0b7c9da64d16ebd45b50e3ac6caf58326860a5579ab87d4716f292fb351d5985eb6719aa3b94335b8002700627b5f6f0d76cf79dd7ef70f976fa65024c2043278d0e717c14f4225145b68fa22794da11d63c9a46b4c01ed09e7b3023e9615aaf0e146c65762431df2665e67046d25468489e607f6273cc903590d22eb792ed35b35344ecf97183942940aa0c6e88e9441df82e679556df47f1406c7e1bfc7ce83309f714816c177c4e69739d77bb46f8c28a5291c95cd6b04c6efff9836bdb323dfdebc2354bc3d70b1914465380177b7b57b77c55494d27119a3969c863583e6d7882de28576008a21138a862454be9259e482e07348d15cd132b8d662383b9127abf5f0fd4f766beea9fce6ec3492c491712ca40d59ed5aec0f58ba58265d4b9aa74bace1621d1373a2750b6c76c4c2970e239ed0484832b75cd22f783c09f504a6becb9191f961ff15fbfa769acb2a171d6a7237e3b38043e33befd864b7704af5ea714c55a377692fd539ab8aaf552a8d9d5bea963eed9ae12229059f8a840fbe97e89148bc2729434ee34a45129614b319494402b5fcf7db526f85424aa4ba0e97c8c63734cbe2ff22788a4985a84c809c8ea5984a9cb3cdd414e77005f6a51b958e1adc25adab9b0d1850da98948283843ab7a650b85588a90a6bd1b929c8fbbe52662abac04505746d2423be387a2817f7b3d85eb52895e2b40d8ec81520e912e4c400966ec71e09a8866a05c31a6d6a9e29f7a9c2b5264bdcb87bfa8f86b239f369fb54da1ca0f4ddbc26c66b890a96aa8d34011e440078ab3e9aca2aec3b1cf943b6b156d5f7c9d4be04c38f617ff65ac074b2e5667e2dc0dd6a7b72e3e1723be0f539788e7ea9f6e55b9b4d8a907f85f910c7129098e3271f33d955d6c531469f205e3f049b439d88649cf153898c06dfa0d02bcd896800f78ccde37d2c84688b69270165f20dcbbd365fbe7e6e69d3cab3412c7ee53dc88e253a66ff12e80ec1b38ab0eb1ac2413a3e048fecbd11bcbad3df8ebade8676372425ddd8d1432b42e0f8f4c3064f9188f01398acaf7503c06a99ced70ce73424f2a6fec7eb703eb93b9d355c527d5e787d0af0ba49f5a8a22f156d4ec6b64066398dd5a1d690bf5a57786b54098b73de3033b00afe778e884c6c7e7da34d7b03401d9df3a6fd2c108dce2231ce96ad0fed3d241f6f1b8042250382899ede2c0cf995eb2b5760f3aa36e0a18f53551a05702f1cf400857f95de401587d729022d32a725e4d64d50e806344ab515945fadd4066053fa54118ed753158be6babbc99269a1a812451da8c902df41c983de9bb2a6d500d79ebc4c4ee96af491e1d63064a6aaa458dfb6397e2aba5c442ed9532d7a64f48c6ec294f09125a20d43c7d0c4c2043e7495a305770b08c1f9b1d0cb59ba3a80e22a872e08ede0d02575c4d3d3a4dda744784b4b05268cce0975718daa9af37f546a15c6f3c850f3207764de7e73b00c5fc80074c7dcb1084bdf071afece106926014865bb1fddf40d03f7559759fcabc950edb9330cb173f210619ec17887c60b9ea0f46f42e6c81482942bc8025e0d2253ef90e883da908337549612bcb05885f59afb53f9a5c7cb300d96000fb5cf3df3ff7aeaa86cc68cb4e528e3ae30307b70da94f924784b3dc0c2ea680ee2ab70f3a7c8302e390d55cb78b09d11db21ae7d05926bae694d6f8a514917359ac673138fb175c777e9ae98c731dbb2313b23ded8d6f080cb433f7b3e1d3c83512a25c30df2f32fa5b0e5aadc3c7dc6159dca8b6543e592c88229faa96d994d3757154ab5f0551a53d2ddf122fb2382133c1118330e9c219561fbc20396b8118a0667532bc951b4b36bc571a1a2e30e506d1e1c82e44446879f8ec2163b40cc96f1ac4154395ebfd2d4339e9cf7692006ac20dd21485301d3be6b36355445b03063364a47ec91a49f494572fb1136b8cca7f2daf61eb655c29156d3ad8e23f85e86f9455fe263cf5daf534f0e3dc9b00ab436cc8c3be759160003f7c835468191d72da79168632b6646e1dac0b0179c1e51c6f145ccdbc2b7c7db71c86256784d229292174c730d3dcca2899fd16824299b5bf2b95df19b5f5f12a0b5f9d8f197078884c6ef0b3b45d0e78f290223ace75b8e3751d54608bb9c7ba1746ea61f6e27d2e8243e56b4d4821608966c047e4e1ef5d186f4d9b00ee5b4a42197a1ce366c1bc741a129467de990d52531111d06067529f81c6a7756c0bf9d427664e73cd4f2c121f9ff5d1881416f9d7fe57b5d892c237f5d173f8ff84a0862609c46d74b147c28267eefdfdd33dcb3efff393f94dd4c114bb4e2a7cfb0ba417984e6c52c60034fbdeb675e1e705dee9c5c4451848831bb0af241b36ab34a949597c66bd4052485cf4898dd1820759689bdde47ad75de9bf0ab59f38ac9860688c2759940a5a6923e40a6633aff3017eb2f06c0c3282d8d7b3618d508fcb01f9fe11de3579f5b6d94066e51dc0407d9a9a8192212885329b013838673a1aa7991111648584f260f92037f160157f462018071410c94e87a8feccff2441c6741ad91af34b13285830ccc51a9ad8e7bd5fd49e3095a4ae49e4231f499bd64cef251b462473bd9732ceb4c10384c7b9bd9b03c8a8507506815079cb7ef328bfacd36bd2cd272c3d213d4676b125de97d0395e2bf72e863577ab4581451dbaf47636c01793f96f7f9156300685e6d31625d2477d553e338f2f794047306ece086893f68e335fdd5ec7b09cad525f6f940320dc5ae728ca1367cd8d12c57384e55d9dc49fe417de7bdbb3da53aa338fdc4974d418f1d9c1babb548841347ba1eacbe3bd38d9dba18781ff14a93c828480afde94ffbc22a242b9744fd1c7e65c3cc3d102b49e05fba19bb9ceb79ca785e626a812d3f781f5994e2db54bb36f1832056c889cda3d3aebc24ed9d2a9ca4ddbc48a9d1cb3a90b3ebe384a81ba0bc4e4475befed0fa91ef11d3a98d77c5714c8dd125feabbdd5633b5862e3f7aca3ede00a7fdfaab257ef84966bbc6149f54b1256d1a4fb3bd8445ad6fd847650d7021b14a564192b8ebfa4f8a3fad60de2a0c4787489078fb4c0e0157fea67291e0a73d8c21bb4aa56b45afce6e11cf4484c8df67eaac66c5221554982494acd7fff6ba0de449ce996f8c96cebc8a0f99b150245c90589831ec9f90970104cfa63f34f3e1c2416ab8daf6b6990bfd221b8180d390a80250225fbc38312330dfe7b72ec9085bfabcfd75ea9eadfedda349eeb6a55eaee72e7562e561a56e6df0493fe54fb2d06c6702db5ebc33381b7f63621ab0b75cf5a90cbf12c376b0672238954ed4c29c7c522d9ec118fe9e309e7a4c417ee2dc820e372e508d1e73d13eb672bb61ee23c36f40cfb62cd6be20a0904985ff18ae110b757405a14733bbeb5666c9ccff870e9bc7e5dc757934f3e13ef52e8185e987d7366735df73a98948362a1a3163ce6d0335927eddb619012a394a9d434154ca0bc0abec96289aec05f703309b4b39b8d3930344529a0fd6ba8b6ecf301938dc7854cee738db5001a7ca8d2786e474245107b17ef6c09d87eaa2bc64073b5f187f9e47096ff6e03b6cf124e913ca1fdb612e80266dd4de768f4f7cbb4fa56242238610dcb82bbfc450282f4b5369fe92fe0df13e983bf919a07f26885923cbc14529bc97b244746c97204d2dfe6def36d14b944112d720ece9a7b8442d68c2589ef46f573668d06517fbb70f1381967b870ad9ca095bd51078c39d986473c11a4465d91ee3e221728fb9c24ff188b5894e456036547a19dc8538322a54691b3bb8a705a314c0fbeeffa6223c8a7073f830f6288470774a26e05cfe082c904d894b5a6848050cf693cc69184b45403bffef8ab8f45351efaf8b5aa8299db69bed7557d8b0b32be275e32aad201a875bca95634f1e717788b0dfd2d6d4afcf75ec1f9e16b2d6f4661018cb4afaf029f6aabdebe4f6d8de08b07ff1b90451fe7786a18444d4bf92688b4d8f4636c834ef31db9313a7ab74b6cf5d017853a8e4c296c4ebad81d59a3fc8bfdfb4196a1c653679201f7231bd42978818a021bea67040583107cc723507ffd4a0d5824d89637e5613de0e05354573ae05b15c6ec268c5f1e9ef3b7078c8c559b7a9ec4b34df291c20c396511cfea1d6f1d373074e7d5e950e5724ad04e13c151b8706edf0e66d6856681da1b2f09a694be8a11f67f282305e46b5a2e34989dd521860f65054bdca1a11951ec42c962316ee1863f35246756490593c860cdb05f123752825c437b45a334e2ae81ec3b3d8582ea5030e3301fc992f911a01d1e70aec08387d3d7922b21df469eff6904a63688e3c45f3026a68d77a1f72cb0ea78322544f8bb64a19a5c8966fce682316bc5e765000106886aa7a4b82fb755d99eb29ff381d08149e7569a44172212a6b7c44bc55c935e5d5c1298f6912f8af88ac02b4ecde81d26fd85775a150ac974f505b2528b0cb860567f09639c4f9959bdd5104c66c5467d2e2278777699169458040031017f52553d9b775dac68895c2241fd1e1f7844ea92a5069fbcdf1cbe3ce5fb56faf498461d8ae9f8571180795215bfb23b5e27a8c0a29501078f4c14d7aeb7dd3b86a9922a339f4773f36bb50e666dfa0197ca18bd59be4d456639213381c77df43607ddebafe480e26d71d6ad615e39f19fc3e29298009a7db40e12ee5121999850788d48bfa22005f82c3f962aeadcf7745e38d225d2bcc0e21566850adc00bea792ca2f2557cc251444b4dc3dc79fdaccba5ccd6c8ebc30bac543070bfd9ceae0928b2b5283f98a7833af5b67735e64c73f2d0bab8016e72c278a042b054b263652356b3ac17070adcf9269587245918e2a719180e9b0af09457971331f9e9890319528063fc22b7325149fa9aaa20754d6f45734ce8331d5e10ae6345de775138dc80b1f6c29f03cdc56cb950ad3ed22e9f9840e6b3d4cbe5c60d477ec9bd8b7ad3637c4599c9d93e4e79f66636b1b3e187bae6398b1176e10cac23596d2d1d7712b0e3f948e9b59278ad9b3e0a68c5b1c9d346d89ffaffc041695278344a929b2c9d70de23ecf0651d3347450969ee43d1a3e52018e72cf6a6d9e77b12a121beba471d7c9ab2d9ea27488bc6d5e5cf212d87d6408065e115f724a6f2827d0cdfcda165055a06c4dd935f1d79f8570c282cdad0a9912e8f38cd9d5e44b37bd94fdd5ba834d77439806afcc29700df69ad7ec81f4a1ce6702df3b6850cd7256980685293649096804d2d42c1126a16f19da28ebc24a56f"}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0xfb}, @ETHTOOL_A_LINKMODES_OURS={0x1d0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xab, 0x4, "b4d82798134c9b1d15c8de795d0a59330688d72078ce6180a45e4c453612f34db68b04bd025b4283ceb9fa774da7d83561725c1452990ba330ccf53a65b16c213c004df516da8176460d51aebab24a12a182e65e1112065562c44d9be92d0c2837c6c1ef9be0b1b2981ec419c1d4886675ddda98581de8468c3fc71b2b1ec34a90e20150f0156bfe5f6503a519454d00e8851e4fa63cff7fcd3989919b794a09f6226eac3647a6"}, @ETHTOOL_A_BITSET_BITS={0x40, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2d6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan0\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xdb, 0x5, "5445c39c3be7482bdde9717127bda56c296e04c994211d7a5b61ef2ea2ef45c2b39cec37913fb2724c1423e2100c26f894d65835ce3a2b46cd1988267435ac8b7e68641bed9b161ea8ad5b8f31b0aaba0676aa6d8b9d8eedd333c2edf9e49fed2f97ba8f80e851e3538835bb29f6d9139de08e0b27640070a57d5f8ac8d92e2aa9ff5575cda35c424caf68eb0e3a2a956ae6adf539a330732d8a2beb06838e19999e6f6c6bca0e2047c024184e667d68d1466dd32337a6e879d5455b9c9b64d952be7aa000c13038e1d8eedad6e6572c1aab5eae35e97b"}]}, @ETHTOOL_A_LINKMODES_OURS={0x160, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x15c, 0x3, 0x0, 0x1, [{0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'system({user\xec(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '*\xe4,*{.em0.:]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x1b, 0x2, 'vmnet1eth0-usersystem-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan0\x00'}]}, {0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd77}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x54}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'cgroup\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan0\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'vxcan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}]}, 0x135c}}, 0x899) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f0000000200)='./file0\x00', 0x1a9482, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r6, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r9}, 0x80, 0x0}}], 0x1, 0x0) connect$can_bcm(r5, &(0x7f0000000240)={0x1d, r9}, 0x10) r10 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYRESDEC, @ANYRES64=0x0, @ANYRESOCT=r10, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000001e"], 0x80}}, 0x0) 19:10:03 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff0000000000000000004e", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="01000000b9e8cabad18d2b4c5aff17b2264a39bd3e107f6043471f9473e85ad422ad99a4af0d1f3e67c0", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)=ANY=[@ANYBLOB='TGo\x00', @ANYRES16=r7, @ANYBLOB="01000000000000000000010000003400018006000100020000000a0006006c626c637200000008000800000000000c0007000000000000000000080005000000"], 0x48}, 0x1, 0xf0ffffff00000000}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, r7, 0x100, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3f}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xcfbc4ea}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x8000) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) fcntl$addseals(r2, 0x409, 0x2) 19:10:03 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYRES64], 0x106) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000001c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x400, 0x70bd27, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000850}, 0x8004) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000200)=@in6={0xa, 0x4e24, 0x10001, @dev={0xfe, 0x80, [], 0x30}, 0x6ff9c970}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000300)="5a68a992550ee2abfdbceb91517c140b5085eb3c4ac6ff3be82e4f2cec37f566e7b0604319a639665addaa941103cd3f00e3e01290b861526c6dcda19b24349a3465cd8cb1df9743cc5cfbb1799d8b0900569f5fa60084fc111e2d9b8f9817cdbf93b9ef905ce48c8c48ba5b648bc4f570fb4b818041012d7300c52fa4a1f8720a937c89442e24ca65b28d9fef6df79361e829b769ad20ace23c775ed6b12d81c516fcd5ed558e4e2bcc962632ae32cac819bca6b8bf33dd4ec296d6710bb2c10800146e4a4ca9a9cd805cc4fde129", 0xcf}], 0x1, 0x0, 0x0, 0x8000000}, 0x50) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r5) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="34008027f0d8ce139e3c094484abb4efaace92610282f0568493fafcc90d2a466126694d60f23ae39b9ebc897f57fd5a43420d93356524d94a807080c373e29d4b7023944942a7651b7b2cb2bbba6f20bd26709ffb0c532cfcf8d4a62856ad48d37127b779e91fdc6392b69fb9b0c0810f5bbbfe68be35929e2ce827f25433547426e5d4d3ba8eff78224fc35ae4d75c6fd75f455d507b47c1b1d5e8d377d764b44d8cb2b4488b429b90a750e29fb7971111f6c6dbd16837fbaf1e253b53e9b1871efb97e7b70f93", @ANYRES32, @ANYBLOB="2e4526bd7000fddbdf2501000000000000000c4100000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x840}, 0x80) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f00000004c0)) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r6, &(0x7f0000000140)=@ll={0x11, 0x0, r7}, 0x80) sendmsg$can_bcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r7, @ANYBLOB="000000ecba1f636c6228fbddfd381fc2449599d98d5f231215fb0c622867d53598eb4878c3e247651b3ca7b05f6bbebad1ef39eaf3714c6687edf921cb6c6831fd7e1ab27b650b9ace19f8fd0f000000000000000000"], 0x80}}, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000500)={0x32a2, 0x0, 0x201d, 0x9, 0x129, {0x6, 0x7fff}}) 19:10:03 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x80}}, 0x0) 19:10:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x6, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:03 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00000000000000000000c5b32a874af1", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x80}, 0x1, 0x0, 0x0, 0x40c4000}, 0x0) 19:10:03 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000400001"], 0x80}}, 0x0) 19:10:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f00000002c0)={0x20, 0x2, 0x8, 0x1ff, 0x8001}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) r4 = getpid() r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x20140, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000280)=0x20) sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) prlimit64(r4, 0xe, &(0x7f00000001c0)={0x9, 0xffff}, &(0x7f0000000200)) 19:10:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r2, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r5}, 0x80, 0x0}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg1\x00', r5}) bind$packet(r1, &(0x7f0000000040)={0x11, 0xc, r6, 0x1, 0x1f, 0x6, @dev={[], 0x2a}}, 0x14) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r7, &(0x7f0000000140)=@ll={0x11, 0x0, r8}, 0x80) sendmsg$can_bcm(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) [ 235.413466] Unknown ioctl 1074292226 19:10:03 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='!\x00\x00\x00\x00\x00\x00', @ANYRES64=0x0, @ANYRES64=0x0, @ANYRESDEC=r1, @ANYRESHEX=r0, @ANYBLOB="0400000001"], 0x80}}, 0x0) [ 235.436568] Unknown ioctl 1074292226 19:10:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000013fb00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9106dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) 19:10:03 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000200)) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r8, &(0x7f0000000140)=@ll={0x11, 0x0, r9}, 0x80) sendmsg$can_bcm(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES32=r0, @ANYRES64=r2, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x10) 19:10:04 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$phonet(r3, &(0x7f0000000040)="ba881ec31ccc0694864f2cc0edc6d3a95a4c24ce4cbefb0c1440e843b14121559dfebf879a28367c0ebc0d550522c6da096c48d13dcffc2685479ba719ad82bc9ac5153959f847f23da491ed2eff2024842c7dfb41fd398544c00f248ff75492faf6e6", 0x63, 0x800, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @loopback, @loopback}, "08006371ae9b1c01"}}}}}, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_NR_MMU_PAGES(r6, 0xae45, 0x400) r7 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_udp_int(r5, 0x11, 0x67, &(0x7f00000001c0)=0x7f, 0x4) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000203ff00000000f8ffffff0000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) 19:10:04 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x406002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000001c0)={0xffffea34, 0x8, 0x4, 0x8, 0x3, {}, {0x1, 0x2, 0x9, 0x73, 0x6b, 0x4e, "92d3f53b"}, 0xc706, 0x3, @planes=&(0x7f0000000100)={0x1, 0x5, @fd, 0x3}, 0x0, 0x0, r3}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:04 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f0000000040)=0x1, 0x4) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:04 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x60440, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[], 0x80}}, 0x810) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$can_bcm(0x1d, 0x2, 0x2) write$P9_RUNLINKAT(r2, &(0x7f0000000240)={0x7, 0x4d, 0x2}, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r3, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000440)={0x5, 0x8, 0x2, 0x20, 0x6, [{0x0, 0x4, 0x2c5c, [], 0x4}, {0x2, 0x0, 0x100, [], 0x402}, {0x8001, 0xff, 0x7ff, [], 0xc}, {0x2, 0x80, 0x2, [], 0x100}, {0x8, 0x8001, 0xfff, [], 0x200}, {0x4, 0x400, 0x5, [], 0x4}]}) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000200)={0x990000, 0x92, 0x9, r1, 0x0, &(0x7f00000001c0)={0x990a6b, 0xf0, [], @ptr=0x4}}) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0x3) 19:10:04 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) connect(r2, &(0x7f0000000000)=@rc={0x1f, @fixed={[], 0x11}, 0x40}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:04 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x3, 0x2, 0x401, 0x0, 0x0, {0x0, 0x0, 0x1}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000000}, 0x4008004) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:04 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000000200)=0x80000000) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0x1, 0x5}) sendfile(0xffffffffffffffff, r3, 0x0, 0x8001) fallocate(r2, 0x100000001, 0x0, 0x2811ffff) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x82000, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xe) open(&(0x7f0000000040)='./file0\x00', 0x60042, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:04 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_SAVE(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000080) 19:10:04 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_group_source_req(r5, 0x0, 0x38, &(0x7f0000000280)={0x4, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e22, @remote}}}, 0x108) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00f40000080000c20000", @ANYRES64=0x0, @ANYRESDEC=r6, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000ea5808437e3e2a458644d5271889ce2244ebcd95b699417bdc3046027fa1587ee5b354e25db3e12c7b26cbf2126fc96cca23a935f6821d59fdc6533144c948acb6358f3a4c42a5d4a49e31eb58b083085a9190bdb625bd8d008ce3e01ac7ec4da89b0156d400686772397f59d400"/126], 0x80}}, 0x0) 19:10:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto(r7, &(0x7f00000001c0)="e373f866e60395b068f5db1dfce102e93c2fce3edfcea863b229e2145fe4718c8ddd7a5b7e31694d375dcd8cfa7147b2c8f9b1e4a8b667efe626d108a24252721876658cba5ae1daf079ef76d40f96bccbc2d7512f65f29e3c3237ab6ae18bd77ff2d50ad7feaec69e5415a8f9c7a5a20e5567ccd5cb978ef63210cc09b2a77e99fad875927cda309abbd3ba2aba6da95e04d5a16ba5135a79f2ccd8a01c333ff6df19509b74071efafdc50b4b027c040fcbfa9c12f9e2f6891dcaff30ea051d1f6e6749098c97a83ccae6bd34f25b44397775465cf0b8df83d94dc3933596ab51bfedb4db4c79450d50d27b851007", 0xef, 0x10, &(0x7f0000000380)=@pppoe={0x18, 0x0, {0x4, @empty, 'veth1_to_team\x00'}}, 0x80) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:04 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCL_SELLOADLUT(r4, 0x541c, &(0x7f00000001c0)={0x5, 0x1252, 0x6, 0x2, 0xdbf4}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRESDEC=r2], 0x80}}, 0x0) 19:10:04 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x80) fanotify_init(0x40, 0x1000) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff05000000000000000000b122f38e97c6128e12584dec0897a87b0b041c584ffb580372eba6c0b82074631fd61141dcbddb0abdb8d2dc404239ed43ab8941d5243963d878bc6f096759d0bd187f1daf81501be5b9ee340f7d2fe7d52f2630f933afa585bc69ebbc583179d463fd94af39b0c0095f1933065ab66748ea98dc3af9a56d0eaa65152f4c061955b817426bef1242d180dbf1e29ac39e15e4a7bd4c0650a014eefe8a7cbe8fd31742af202aa54ba081c6d1a39ce63f37979a7b2baf19f59529e1cf784878dc05571dbcf343e0e627cb068e6826d48254fdf7bb9a0e30f8235b4600f3c21e54055b56d014deb7c57d63550c0398afa095b04b4fdf65b3c826a3565c0a493ba8a5003bd0c2720bc79d5b1f39eecbdc6c9828f9ea5d3eaf097e4903b3bb5dc31850e3217ef8421aaa5fc9a4ee3889933fb7c48ca66d404b123f95128f283c62ff5f2cfa05c7e5c2dec2ec82bf198e5d7000"/369, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:04 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000000)={0xaf3, "fb73114b56847230dc401231c6c95a3cd3f8aea9635834f8596539631898fcfd", 0x1}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect(r4, &(0x7f0000000140)=@isdn={0x22, 0x3, 0x0, 0x0, 0x76}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000100000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce810000000000000000000000000000001417b44443901f6e2971d276affc6d709e6c7a350a0f54512934846800000000000080010b143eb063fe6eb8375fc67df85f1f00000000"], 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) [ 236.269998] audit: type=1804 audit(1591297804.770:17): pid=13592 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir911458982/syzkaller.wXUh3N/484/file0/bus" dev="loop4" ino=3 res=1 19:10:04 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r2, &(0x7f0000000000)="50a9c8e8911b38837800e512c3af57db4dd0833a838c666801551bc358d48bf4efd1297a8c1c681e9069e2a97db3b89b7cee6a6a94732988ee4713d37188687b80851352883569243c1704804a9d835557c63b44eb452cada41ab677ea20118fada76c30e1888d1f22680473287c6e031bdf5c1177468cb12e6bfae27eab934a04bcdb547e1007643e0b4462eddafca0a57f81804b20f42c8cbcef70b50030160f54e1a04e123a8ef74de925d4c32aee1a9e711b8b0352", 0xb7, 0x4040880, 0x0, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = fcntl$dupfd(r7, 0x406, r3) ioctl$RTC_ALM_READ(r8, 0x80247008, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r8, 0x111, 0x4, 0x1, 0x4) 19:10:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000001c0)=0x4) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:04 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:05 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x110, 0x0, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x2}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1000}, @CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x5}, @CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @empty}}}]}, @CTA_TUPLE_ORIG={0x90, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x20004044}, 0x40001) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) [ 236.969667] audit: type=1804 audit(1591297805.470:18): pid=13592 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir911458982/syzkaller.wXUh3N/484/file0/bus" dev="loop4" ino=3 res=1 [ 237.044650] audit: type=1804 audit(1591297805.540:19): pid=13618 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir911458982/syzkaller.wXUh3N/484/file0/file0" dev="loop4" ino=4 res=1 19:10:05 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x80}}, 0x4) 19:10:05 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x800, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010102}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x0) 19:10:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f0000000200)) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f00000001c0)={0x0, 0x4}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:05 executing program 5: socket$bt_bnep(0x1f, 0x3, 0x4) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00eeff0001"], 0x80}}, 0x0) 19:10:05 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000001c0)={{0x6, 0x80}, 0x0, 0x0, 0x1, {0x4, 0x1f}, 0x99, 0x80}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x5, r3}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r6, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {0x0, 0x0, r7, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"1ddade383e2d202594ede9ea4ca0b3df"}}}}, 0xa0) r8 = perf_event_open$cgroup(&(0x7f0000000440)={0x3, 0x70, 0xa2, 0x0, 0x20, 0xd7, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x53e4}, 0x4, 0x0, 0x20, 0x3, 0x2000000558, 0xe8be, 0x9}, r5, 0x8, r5, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000004c0)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000500)={0x0, r9, 0x3}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x4008240b, &(0x7f0000000380)={0x1, 0x70, 0x20, 0x7c, 0x5, 0x0, 0x0, 0x8, 0x4010, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x9, 0x7f}, 0x20, 0x4, 0xa2f6, 0x6, 0x800, 0x40, 0x4}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0xffffffff, @remote, 0x7}, {0xa, 0x4e20, 0x1d6c0000, @mcast1, 0x2}, r7, 0x8000}}, 0x48) 19:10:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0xfff, 0x2, &(0x7f0000000280)=[{&(0x7f0000000240)="38b4213ebe77c98fff1d302e7f89a99b04fefc6bbb737d7c0217c4bd7917e0096ab3af229eedcdbe17c0887f102c4bb369c3efe42d94cea9a0bc5786ce", 0x3d, 0x82}, {&(0x7f0000000440)="4eb4b6276bb93a8b02a9390ef81b69eaee8262414a83769aa6d6a3b9813ef50dfa1938e10798122dcf9410a2f707b92785411580a70721b708b260bf87710e2f5ecd9dca0af156447b29a0cadf030a6bcea655c9ca52a3b7978cb505161becfcbb98d25932da1f3ba24fe1fea2d310793c7f4f3c75cc7b848f5761efadfbd772c90777f88ab3aab9d0d2d14ed32b5666007482557fc09e578318e912ebbef4984f8882e25041b2cfed3fe4d50637c513ef6a8592ae4856a2de9ae0a8f154f0f93df051386f2378bb934d4aba925bac2ae57dff8c20542deb5d5f87907fbd5dcb89b770ccd8c74b", 0xe7, 0xffffffffffff91a7}], 0x1048b, &(0x7f0000000640)={[{@dir_umask={'dir_umask', 0x3d, 0xffffffff}}, {@codepage={'codepage', 0x3d, 'cp852'}}], [{@fowner_gt={'fowner>', r2}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x64, 0x61, 0x32, 0x65, 0x35, 0x66, 0x66], 0x2d, [0x64, 0x65, 0x34, 0x36], 0x2d, [0x33, 0x63, 0x32, 0x37], 0x2d, [0x61, 0x30, 0x35, 0x37], 0x2d, [0x92, 0x66, 0x33, 0x34, 0x66, 0x0, 0x829bccf736b36297, 0x37]}}}, {@hash='hash'}, {@euid_lt={'euid<', r4}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r5, &(0x7f0000000140)=@ll={0x11, 0x0, r6}, 0x80) sendmsg$can_bcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d06254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x240010e0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 19:10:05 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'veth1_to_hsr\x00', {0x2, 0x4e21, @empty}}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff000000d5a50000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:05 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) getsockname(r0, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, &(0x7f0000000040)=0x80) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="037d000003ff0000000000000000000090fd19f6cb8a01d86ff718e9ff1f8d557c55a7e84657765e6dd7efed0b4368710570def796", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000300)={0x2, 0x3, 0x5, 0x2, 0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x40}}}, [0x2, 0x8, 0x2, 0xff80000000, 0x6, 0xc2e, 0x1, 0x8001, 0x8, 0x3, 0x0, 0xe043, 0x800000000000000, 0xca, 0x1]}, &(0x7f0000000340)=0x100) [ 237.371665] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000641a) [ 237.402252] FAT-fs (loop4): Filesystem has been set read-only 19:10:05 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00f40000080000030000b224fdd5eb597571dbccf37a0f4402d0be2f01eeb57bacb43aa928d57fa23510bf1263b622ea7e", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_read_part_table(0x7, 0x1, &(0x7f0000000380)=[{&(0x7f00000002c0)="819e3966e305158707869134d640f27e6911487cf6ae4f269f4f2e9abf72d2c16d32633917b803956563c8ef9ddcce1775a38635e2f6b93a0b879fc14b52b475d9ee9109be1641352f132f58d86161180e0d09c764f622f510841227cf6ac87026b8af12ce74b58eaee1eff9c4b2e757cb35a176e4b00422d7b10b31a83a00bf8aff6d5bc8b2c0ed3fcc7f287fc36459e411ae98a18e66a59fd0366dab779e09299d5e81a6fcb3c22043db39", 0xac, 0x7}]) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fremovexattr(r5, &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00') sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="0100000003ff000000000000000000007f768455b71a031f8d3f19f50428cef3cd05e796be781e3073d1b6f385a75c087a5f28021b67f82265ccd52e64f207ef7b6645e04ea9", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:06 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x1, 0xf45b, 0xffffffff, {}, {r2, r3/1000+60000}, {}, 0x1, @canfd={{0x1, 0x1, 0x0, 0x1}, 0x1b, 0x1, 0x0, 0x0, "ddb69b4b9efefd5c24cf0cab42b26aa27f13d079b092e1194a63a908178f52e80e97c1a67759ed95d16b340e8e598b48cd8d9e2558d231ae69f5b1fb0e65a851"}}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff000000000071000000008639c0c669c93468034a3afd888c7b472e02f36cecd09637efcd5f83512a42a5ec481252b719b6d6675ae564ee6302027df4d8a8ccbfdc05fabd5a2460c759350fe2e600308e5f74e5b049c5c58fd74ea06debe32f8dc25d1fd06dd29dc5e1ce29901d3682ad2c1329b152108a92cad2b1d017387040feed43da73aa02546a5c1e942bdf5bb62ed307bfe87c244c29cd3666186feb442b3e8b1f616b73d7cf44f8aee15767d2ee44ba5bae9f", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:06 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000000)={0x0, 0x6, 0x2, 0x0, 0x9, 0x4}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="01e2000001000000000000001200000456330095829848ce586ccb8b40c305df9d03658ff8fb819e8287051964f253acd75d67c96673f2637a291b8984ee", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) 19:10:06 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) prctl$PR_SET_TIMERSLACK(0x1d, 0xff) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ffdd3f9721000000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2ba869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) 19:10:06 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f00000001c0)={0x2, 0x0, 0x3, 0x2, 0x13, &(0x7f0000000440)="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"}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000f03ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010cafbac2bc6c25aa000000000177337ce38f6161b70a0a90037fe52bea6f1477d71de04a850b5e699c941e1f2073f0683adcd1835fd14373d8a2538b0fd38f4650378492b5da86a602332896dd8d7b179996a78fce"], 0x80}}, 0x0) 19:10:06 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x3, 0x4, 0x3, {0x0, 0x2710}, {0x77359400}, {0x2, 0x1, 0x1}, 0x1, @can={{0x3, 0x0, 0x0, 0x1}, 0x7, 0x2, 0x0, 0x0, "920b84184ed8e12f"}}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x800) 19:10:06 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f00000001c0)=""/187) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r6, &(0x7f0000000140)=@ll={0x11, 0x0, r7}, 0x80) sendmsg$can_bcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x400448c8, &(0x7f0000000340)={r6, r2, 0x3f, 0x99, &(0x7f0000000280)="5ccf2680cce5614deb14c502c23205d643a8c6c28b6aa8775d08524697b466cc744d510d3bd24ab7848789cbf9ff7012894db5eb0ed3a74cb546510671f82cc44081271cb5ddd96ebba3ca3c3c83a005b0255348371f653fd32f94a5806366aef4db99591283dd3e9cae8b4169c32254ba054b43360e9ed9ca874019a1957717298dc569aace8045d19540646aeaa20bbbef588bb9a82a279c", 0x2, 0x2, 0x80, 0x3f, 0xff, 0x3, 0x3, 'syz1\x00'}) 19:10:06 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r6, 0xf0, 0x4, [0x2, 0x8001, 0x7, 0x6]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000700)={r6, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98) r7 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r9, 0xf0, 0x4, [0x2, 0x8001, 0x7, 0x6]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000700)={r9, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={r6, 0x3e, 0x8, 0xff, 0x8000, 0xaba, 0x80, 0xffffff81, {r9, @in={{0x2, 0x4e23, @remote}}, 0x1000, 0x0, 0x8e59, 0xffffffff, 0xa4}}, &(0x7f0000000040)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000100)={r10, 0x5}, 0x8) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f0000000280)={r6, 0x80, "1928eccf40cb954c416792b693fb3291995b42a301584bbd6a96ac600514c6b0516195cd0f80941cf6545c1ba68bdfd5e56beb2aa66bcc073c0cac42e7a207b024da984cb1597491359c530142a832372ccdf7d5270952348b4136424dd680e5af74828bb9df0324c7bebe55df17d3d5316344b6437e4065e8b60340a3551cf3"}, &(0x7f0000000340)=0x88) 19:10:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) fcntl$getflags(r4, 0x3) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:06 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x7c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vcan0\x00'}]}, @IFLA_PROMISCUITY={0x8}]}, 0x7c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="54390f9941b094ed1546c79498d93f1e4e22405c52dca2f4c759ecc29228575278de19febeb5de2d436d7aac0c5178b6bc261d99437a72700892259d518d7135aaeb8dc2f9a9b39e9419db1425d5db2d938ce0837577e19ec9d860c5d79646c5252cc382af21a51da60e1ee80d3a2067cab8ff933c21faf682f64a76da591b30fdd3e0fb10ff", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:06 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000000)={0xa, {0x6, 0x40, 0x80}}, 0xa) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000100000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0cad9053c4dcadd19b4c1b848e2c2190ace60c000000020000b62dce8100"/87], 0x80}}, 0x0) [ 237.737689] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:10:06 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000080)={@loopback, @multicast1}, 0x8) fcntl$dupfd(r4, 0x0, r4) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000000)={0x400, 0x4, 0x4, 0x2000000, 0x2, {0x0, 0x2710}, {0x4, 0x0, 0x40, 0x81, 0x6, 0x0, "8e93be00"}, 0xab1, 0x3, @userptr=0x3, 0x100, 0x0, r4}) ioctl$VIDIOC_ENUMINPUT(r5, 0xc050561a, &(0x7f00000001c0)={0x1ff, "81151e3d7ef5ac05fbefbae6f0ae364df3875fa0efa6b46637cb333420afb6da", 0x2, 0x91, 0x2, 0x200, 0x0, 0x2}) 19:10:06 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x10100, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000200)={'veth1_virt_wifi\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x6, 0x1, 0x5, 0x0, 0x0, {0x3, 0x0, 0x5}, ["", ""]}, 0x14}}, 0x1800) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x400, 0x4, 0x5, 0x9, 0x1000}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000380)={r6, 0x81, 0x10, 0x0, 0x9}, &(0x7f00000003c0)=0x18) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000040)=0x80000000) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x1, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYRES32=r8, @ANYRES64=0x0, @ANYBLOB="b713bbf3804b744feb4e43b7dde728cdf294402cb8ba4699645b65b82eff690cccbb6a9ad45f7b86a62e998f1d1e42", @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000feea970492de5d9ab567eb314cead6051186576f9a117509965e69ef0c42fb62b988e41d98dc656058b0d249533f8cc7fe301ee85400c07d73bc6c04feb1811268c59318671679430131f49549ccdb113db11fe26035e0ece90c35d911e790e89c96056650012ebd3d345a0d6227e02f0200020000646a5c56063a0d039ca7d27080bda0ffa86607a79d19d2046507689fca54452e1dfec04cc6cd6e35fe12129ff7aa9e68dfbb25ec2dd11deb7f795b4c34ba6fddd6d6a0ff1d0b149bd78b1ec4f66b5bcc6d3167255b6d15acf5668bf2d8a30dcadca44f3ec23b899cccb5ab0d316bf2d69ea3a0"], 0x80}}, 0x0) [ 237.815917] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:10:06 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg$kcm(r3, &(0x7f0000000100)={&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)=""/132, 0x84}, {&(0x7f0000000300)=""/105, 0x69}], 0x2}, 0x100) 19:10:06 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000007f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000007f80)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', r1}) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r2, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r5}, 0x80, 0x0}}], 0x1, 0x0) connect(r0, &(0x7f0000000300)=@ll={0x11, 0x10, r5}, 0x80) sendto$unix(r0, &(0x7f00000001c0)="6ba355624eff8ca7c3cf204286d841cd2d01caf6d21227f360ecb44ad619273a6a3b55201a6e507da80837672e67e16eaae32aa51ced84ffad7b5d8dc03b39540460980c71dbe4ee4594ad2b8f516b8b94ba620b6656df3a8213a29cb20144e51b6fa81478624c2d0646b8a81453aa2946addf4b8b6ae5697798e692a812e2455695b3cb8e4d11cbbb6b12cb2fcb6a60a670137ac947f9e1215da84c4f4c", 0x9e, 0x40014, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:06 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x3a1100, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f00000001c0)={0x4, 0x6, 0x4, 0x80000000, 0xf5de, {0x77359400}, {0x2, 0x1, 0x20, 0x3, 0x80, 0x3, "c7f30fba"}, 0x40, 0x2, @planes=&(0x7f0000000000)={0x81, 0x1, @userptr=0x20, 0x9}, 0x3ff, 0x0, r4}) 19:10:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f00000001c0)=0x7) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:06 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff000000000000000000b4", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept(r3, &(0x7f00000001c0)=@sco={0x1f, @fixed}, &(0x7f0000000280)=0x80) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000240)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r6, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"/330], 0xc0}, 0x1, 0x0, 0x0, 0x400c400}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x8, 0x8000000000004000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x20}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) 19:10:06 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00f40093000800000000", @ANYRES64=0x0, @ANYRESDEC=r1, @ANYRES64=0x0, @ANYRESHEX=r4, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r6 = socket$isdn(0x22, 0x3, 0x21) preadv(r6, &(0x7f0000000380)=[{&(0x7f0000000200)=""/3, 0x3}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000240)=""/162, 0xa2}, {&(0x7f0000000540)=""/149, 0x95}, {&(0x7f0000000600)=""/155, 0x9b}], 0x5, 0x20) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xf082, 0x0, {0x0, 0xea60}, {r4, r5/1000+10000}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb739505f5ffffffffffff31ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60000000000000000800000000000000000000a00"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:06 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00000000000000000004", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x304}, "209ee42c15d7fb6d", "3eb2a16720194170c2b5ff9fafa3f248", "03b5cd93", "ee32acb76af3a9b1"}, 0x28) 19:10:06 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x1e, 0x5, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ee151622ca5bdb9c8ead2000077aeb81c900090c8b9f70dc136cb184a00"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r4, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="87d1ef6d7e785b4c1dc9a0e9e07aed0cb6d101cf68688416c6df80a2183220dc6ff3852fa985a980b05b18101f3d6ec623e2d21c86224f7f8910f3ec92ac7e6f0b30333e841a0c0e340b07502faaa14661b1e5ffe8630b45f89560a7ea21398233d995f42d08d0e80daedab752a3ba7124f56961f3afb483afdcf273dd716040705a3c07c32dd4e678857a06cf60c0ac1cc7cbc35f3242ab166bbc66fc7f463405f302baaae30e92ccb1495354f42ced87da79d45516f4b5095c4c6b7cf14285bab30b874a46122fa15a281700a8d359fb49a4b16b", 0xd5}], 0x1, 0x0, 0x0, 0x4805}, {0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000540)="0964fe5b8e9fce8cb8d6b3e54c8fa38d99124e73831c85ff8d8bc2f2940364e459544d1a11776a3f3e2af8e2f3fec693667e845dfa8be3755864ee760421dfb32f705c7e9b907254c94a99629f6ec3674dcc49920e268c0948571cf790870d548587434731184ba8265a9071d4f5b815bd9ed242d5985ab75b8c5825bbdb8c19474dbc264c7c98099b6e131c82ac083011cefa0864779cd7205a36fdbe941860ae9be9eeafd926f55bd76f0917e9035f259fa35314b4e295c0cb4f4eb5c65428c136e1", 0xc3}, {&(0x7f00000001c0)="5fa9e545c2732096de754770c10b5e3920f0fd701fd83ac6074ba851a77cee59ee234799b521aba8564afad6e58cc6ed488fd4c9383a6ec70b542b192d425fce6c9b43085af101657485b405789fc8588f61d988fbe3c732b9d93c84ff54f560beb31354c3dac0210ba2d5112f1621f9bc5db4dc21a16be616fc5a7c79a94f320de69b", 0x83}], 0x2}], 0x2, 0x40c4841) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$tipc(r1, &(0x7f00000000c0)=@name, 0x10) connect$tipc(r1, 0x0, 0x0) close(r2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r8}, 0xffffffffffffffdf) r9 = shmget(0x1, 0x2000, 0x200, &(0x7f0000ffc000/0x2000)=nil) shmat(r9, &(0x7f0000fff000/0x1000)=nil, 0x5000) syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="0100000003ff00f400000000800000f9", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000000898f5e9b7edf28e8e14a29eca5c12639056037efe7a478f60e3975b5e91daf9b5cb4ec2b71749f09cb522fb4663d54d68ecbf2a06579bb6eb933ea9ccfd74f4f802cdc1d324b12c3e3b7e2c11603ff33f22d0035636dd69eb2aec0f0f34f3b581ef7ae84326bf03559e2d8732df13f6f0da40186461a9a071112d15cab4c4ad6806dc10bc1104091324c0dd745b64574794e814b185c2bce0e938d6e8d87e3344994361dcd7f2ec6c0bb0c8d2f01db624ae9b242b75b589e79"], 0x80}}, 0x0) 19:10:06 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xf5f, 0x1410c0) connect$netlink(r2, &(0x7f0000000100)=@unspec, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[], 0x80}, 0x1, 0x0, 0x0, 0x100}, 0x2400c044) 19:10:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f00000001c0)={0x8, 0x8}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, &(0x7f0000000140)=@l2={0x1f, 0x7eb, @fixed={[], 0x12}, 0x7f, 0x1}, 0x80) sendmsg$can_bcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000707e1c64b7359cf0000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xfb13, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:06 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff13, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0xfd, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:07 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="ecffffff01"], 0x80}}, 0x0) 19:10:07 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) r3 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r3, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r5, &(0x7f0000000140)=@ll={0x11, 0x0, r6}, 0x80) sendmsg$can_bcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000040)={0x3, 'veth1\x00', {0x7fff}, 0x5}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:07 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000003f9bbdc89a2d00000000000000009373a07edb5521d841f2be869631ea9506dd3d50254c749d6b7c9f9053c4dcadb62dce70000000000000000000"], 0x80}}, 0x0) 19:10:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="50000000e17b105fed7b85b70b6ff0ba64f3e4ad67a33c11c3b29c7952a0ffbbc2f74c275aa4d9bc208aaece95e09ae52f5378432d", @ANYRES16=r3, @ANYBLOB="010000000000000000004c0000003c0084800a000500aaaaaaaaaa0000002c00068008000100000000000800030000000000080003000000000008000100000000000800000000000000"], 0x50}}, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r7}, 0x80, 0x0}}], 0x1, 0x0) r8 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r8, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r8, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r11}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x4c, r3, 0x500, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="2d8a58b56a42"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="4632b9824299"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040010}, 0x2) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:07 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/9, 0x9) [ 238.941481] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=31713 sclass=netlink_tcpdiag_socket pid=13787 comm=syz-executor.2 19:10:07 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="eaffffff04e84770534d72a619c300000f", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRESHEX=r1], 0x80}}, 0x20001004) [ 239.104072] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=31713 sclass=netlink_tcpdiag_socket pid=13787 comm=syz-executor.2 19:10:07 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000, 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)="e46abd96c23775deeba9d01e260f15ec99766ab0ffaedf88d0b96981d67a0af412daef9a24f8cd79a10240318781a985776d8146d6461b18e3da289c305585091acde6c03952f88f1bb3264602086fbe38c56765f480ca956e2eb00c277a9f27401c8522a16c99ccc48063e8fc80bc01c3e8a58d43c0e4a32fea53c532ec6002c67055c33c5f23487a25874b4e08cd0bfb4b1c9be952f6bc1f88f976807b0e9f1f3c7629f16a06d2135163d8d6a8c4b5ec8df9763201", 0xb6, 0x3}], 0x41, &(0x7f00000002c0)={[{@uid={'uid', 0x3d, r2}}, {@errors_remount='errors=remount-ro'}], [{@measure='measure'}, {@smackfshat={'smackfshat'}}, {@subj_type={'subj_type', 0x3d, 'GPLtrusted'}}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x35, 0x38, 0x61, 0x64, 0x32, 0x66, 0x30], 0x2d, [0x37, 0x38, 0x31, 0x30], 0x2d, [0x37, 0x32, 0x37, 0x38], 0x2d, [0x4, 0x35, 0x34, 0x33], 0x2d, [0x37, 0x36, 0x55, 0x62, 0x63, 0x64, 0x31, 0x37]}}}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:07 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e24, 0x80000001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, {0xa, 0x4e21, 0x8, @mcast1, 0x600000}, 0x9ca2, [0x21e, 0x3, 0x4, 0xfffffffd, 0x2, 0x8d1, 0x3]}, 0x5c) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:07 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=r6, @ANYBLOB="f0e21e000200018007000600"], &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000700)={r6, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000001c0)={r6, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x3, 0xfb, 0x1, 0x1}, &(0x7f0000000040)=0x98) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000001"], 0x80}}, 0x0) 19:10:07 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r3, 0xb}, 0x80, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xfffffd14) r7 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r7, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r7, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r10}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000025bd7000fedbdf250700000008000300", @ANYRES32=r3, @ANYBLOB="140004007665746830000000000000007e00000008000300", @ANYRES32=r6, @ANYBLOB="0c009900080000000300000014000400626f6e645f736c6176655f3000000000140004006d616373656330000000000000000000080005000200000008000300", @ANYRES32=r10, @ANYBLOB="0c0099000400000006000000"], 0x88}, 0x1, 0x0, 0x0, 0x40001}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x1, 0x2, 0x3, 0x2, {0xa, 0x4e22, 0xffffffff, @loopback, 0x1}}}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="03963c3834462f796ce4cc7877dc85f8023c049c413666de740a472cf65d7a27000000000000000161c522f7478a4c3c78cb5b0300000000000000a963877bb0a2a126a4222d70d96de42e6cc45a07a2a6cc19ca701e2b12720470a9821c7800d7f1258cd620d7009df900"/121], 0x80}}, 0x0) 19:10:07 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYRES16=r5, @ANYRESOCT=r2, @ANYBLOB="612188484588b6242cb3ba2718e5c49131ac59853635edfb3333a0ae6f33b622f058bc0f3389aab111246a05066d85082cac49a80d830787defef875724a51f5ed40a5f7abcac55974fcf0fdb59d4fc82d0939ff3ca9254ef77a321c22a2974e5899747e043c4703f276563bbcb5b9d12a00e932988d36282f86467077150e8c34ff78f862d682f9a9a742f8a0cd860f4b67fe448277a34263ec6dc6b060a9b24eb102366ed415ebffbf690e8b350d75884a27725c698c3480b4fddb5a4ef3b9cf3d641b31df5ba4d3aa2b4da0c1f9d5", @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}, 0x1, 0x0, 0x0, 0x4000090}, 0x0) 19:10:07 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000000200)=0x80000000) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0x1, 0x5}) sendfile(0xffffffffffffffff, r3, 0x0, 0x8001) fallocate(r2, 0x100000001, 0x0, 0x2811ffff) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x82000, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xe) open(&(0x7f0000000040)='./file0\x00', 0x60042, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="0000000001"], 0x80}}, 0x0) [ 239.276186] ntfs: (device loop4): parse_options(): Unrecognized mount option measure. [ 239.301110] ntfs: (device loop4): parse_options(): Unrecognized mount option smackfshat. [ 239.331587] ntfs: (device loop4): parse_options(): Unrecognized mount option subj_type. [ 239.373548] audit: type=1804 audit(1591297807.881:20): pid=13827 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir074867063/syzkaller.riBCIG/176/bus" dev="sda1" ino=16171 res=1 [ 239.376559] ntfs: (device loop4): parse_options(): Unrecognized mount option fsuuid. 19:10:07 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x101000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x7}, [{0x2, 0x4}, {}, {}], {0x4, 0x2}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x1, r9}], {0x10, 0x3}}, 0x54, 0x2) fchownat(r6, &(0x7f0000000380)='./file0\x00', r8, r9, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f0000000200)={0x0, @sdr={0x32315241, 0x7}}) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f00000001c0)={0x7ff, 0x1}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:08 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x284000, 0x0) fanotify_mark(r3, 0x11, 0x40000013, r4, &(0x7f0000000100)='./file0\x00') 19:10:08 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) shmctl$SHM_UNLOCK(r4, 0xc) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000000)=0x8000, 0x4) [ 239.468258] ntfs: (device loop4): parse_options(): Unrecognized mount option . 19:10:08 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f0000000040)={0x1ff, @local}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00003a000100000000000000000003009373a07edb5a955d21d841f2be869631ea9506dd3d50254ca95b2b0c9f9053c4dcadd1db4ce60c000900020000b62dce8100856c000004e3fae4000000000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:08 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000027c0)={0x6, 0x6, 0x4, 0x200000, 0x3, {}, {0x0, 0xc, 0x7c, 0x8, 0x8, 0x88, "1b503ba0"}, 0x1bd, 0x3, @fd, 0x0, 0x0, r0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140014"], 0x48}}, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) readlinkat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000480)=""/4096, 0x1000) r6 = socket$netlink(0x10, 0x3, 0x4) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x50, r7, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @dev}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_6GHZ={0x8}, @NL80211_BAND_6GHZ={0x8}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_2GHZ={0x8}]}]}]}, 0x50}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f0000002900)={&(0x7f0000002840)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000028c0)={&(0x7f0000002880)={0x2c, r7, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_BSSID={0xa, 0xf5, @local}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x7, 0x1}}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000088}, 0x40000) 19:10:08 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000000200)=0x80000000) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0x1, 0x5}) sendfile(0xffffffffffffffff, r3, 0x0, 0x8001) fallocate(r2, 0x100000001, 0x0, 0x2811ffff) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x82000, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xe) open(&(0x7f0000000040)='./file0\x00', 0x60042, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:08 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff0000d61480d93f734b25", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_TRIM(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x3f6, 0x4, 0x70bd26, 0x25dfdbfc, "", ["", "", "", "", "", "", "", ""]}, 0x10}}, 0x80) 19:10:08 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_sigaction(0xa, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000340)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=@getstats={0x1c, 0x5e, 0x400, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r1, 0x1}}, 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x20000001) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0101000003ff00000000000000000000412ec6c20b856c87bcc058ad6a38e53496578db04dc398a0f1c4bf18e46ad98428f7a4161ebcf779b636fcb9050e841feaed050650b60750f08dd70474", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:08 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) r1 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r1, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0}}], 0x1, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x1, r4}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) [ 239.887837] audit: type=1804 audit(1591297808.391:21): pid=13855 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir074867063/syzkaller.riBCIG/177/bus" dev="sda1" ino=16209 res=1 19:10:08 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) r2 = socket$isdn(0x22, 0x3, 0x1) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f00000001c0)={0x0, @phonet={0x23, 0x7f, 0x0, 0x30}, @generic={0x8, "121fd66a661e0807d9932ef79da8"}, @ipx={0x4, 0x9, 0x1000, "713f82fe5c6c", 0x14}, 0x3, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000040)='nr0\x00', 0x0, 0x80000001, 0x34}) 19:10:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r5 = request_key(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e657720656372797074667320747275737465643a3a76626f020000daa94ba1ab3a304e00203030303030303030303030303030303030303033007e383382563bf3ea5c41c99bfbf862b7580f658f1d33e3f1a28da99ee6a99f45aece81bd9e2a909a468c7b90fd150e00f45072e05024d9"], 0x3b, 0xfffffffffffffff8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, 0x0, r6) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000880), 0x0, 0x34f9}], 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) utimensat(r4, &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000280)={{}, {r7, r8/1000+10000}}, 0x100) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 19:10:08 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00000000000100080000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="87e2ee1beba1346839b6b333c6ce7fa2c722ef251d8948b203bb75ce3dec139ddd91e08710db73b0dfe61cc036b4c8ae882d2dabc624780990", @ANYRES64=0x0, @ANYBLOB="83284707ba81447703b3a92e48b13a49655617d3b491a837dd468f873598f1bdbe187af724c4da83eba2cd9578280126371f03f53cb81ae8adc2bbea3c673d832790cd5630b8f8740bb5c3162fb23118048f67999ed082b80716830a084da6f04dff2f83f0d65224bd8a90bb0c1d2aca779245421d424c0d2787095db3e19069973abd7b8339f36c17bfb7d6c3c9cf74377a8c0430aaa06283ef6bf3b8298cc86603459b6c659a8e927f458580767cedb756b4a23958c024a9842906016334e2b59f63ae30033a01ed1f55aaa375fbb6b083a8e662bffb12034843bcffecca628152ab", @ANYRES64=0x0, @ANYRESDEC, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x80}}, 0x0) [ 240.158193] MINIX-fs: mounting unchecked file system, running fsck is recommended 19:10:08 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x510c42, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000100)) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)) connect(r1, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f00000001c0)) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00000000000000f10000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:08 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000000200)=0x80000000) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0x1, 0x5}) sendfile(0xffffffffffffffff, r3, 0x0, 0x8001) fallocate(r2, 0x100000001, 0x0, 0x2811ffff) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x82000, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xe) open(&(0x7f0000000040)='./file0\x00', 0x60042, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:08 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x4) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x50, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @dev}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_6GHZ={0x8}, @NL80211_BAND_6GHZ={0x8}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_2GHZ={0x8}]}]}]}, 0x50}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="000428bd7000fddbdf251b0000000400cc000500920099000000050092002000000008009a00010000000400cc00"], 0x34}, 0x1, 0x0, 0x0, 0x20000004}, 0x40044) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x1c, 0x3, 0x8, 0x201, 0x0, 0x0, {0xf, 0x0, 0x8002}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008081}, 0xc000) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r6, &(0x7f0000000140)=@ll={0x11, 0x0, r7}, 0x80) sendmsg$can_bcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES32=r2, @ANYRES64=0x0, @ANYRES16=r6], 0x80}}, 0x0) 19:10:08 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@xdp={0x2c, 0x4, r1, 0x35}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0xf02fc0ac, 0x4) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) [ 240.393160] minix_free_inode: bit 1 already cleared 19:10:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="0004010000"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$UHID_CREATE2(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c7002b001700000081b300000100000008000000dc6790c8472d8663fb097202921a44cebcd59f8b636784859cf962578939d4f36fcdb4c05394cb2ac72cd624083fdd7be7acdac699bd961f0def56bee1b2e25d8c1f605a979588e6b0a55bed15e023f70bf63e9d56c0a1295cf936fef20bd4600d5ca8ceed82f367cf912c581476830b3f57ad7b462293c0da2d5ddcc2bffcd18b56022aa61cf03d00daf1bf47076b8aaa2f308736303a50a724ba093688eb3a524a52d82ca461b766f365ee6d8919b49c678967342761217c185cce57dce9e51af96932872a8f0000000000000000000000e2fa9c32dddc5a1ff33ec96d273839aa871d7ad13fdc4903619a0934e9a38c259b20a10192a3af5e44e3fa9204646a21aadb15ae31f8c74e9201f7630c5cbc41d5bf5dbff3cc46264132e4d50dbfcb2a89a6ec32f4cbadf7d9978e6f55ba"], 0x1df) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sync() ioctl$BINDER_SET_CONTEXT_MGR(r6, 0x40046207, 0x0) 19:10:08 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x5c, 0x2, 0x6, 0x401, 0x0, 0x0, {0x3, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0x38, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x9}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4cdd}]}]}, 0x5c}}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x4) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x50, r7, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @dev}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_6GHZ={0x8}, @NL80211_BAND_6GHZ={0x8}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_2GHZ={0x8}]}]}]}, 0x50}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r7, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}]}, 0x20}, 0x1, 0x0, 0x0, 0x24000014}, 0x4000801) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) [ 240.420715] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2051 sclass=netlink_tcpdiag_socket pid=13895 comm=syz-executor.5 [ 240.477008] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2051 sclass=netlink_tcpdiag_socket pid=13895 comm=syz-executor.5 19:10:09 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) uname(&(0x7f00000001c0)=""/121) 19:10:09 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r5 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r5, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r8}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r4, 0x8, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9a9}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x4b}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x101}, @BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x240008c1}, 0xc1) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:09 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:09 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000001c0)={0x7, 0x0, 0x4, 0x4000000, 0xa50, {}, {0x4, 0xc, 0x3, 0x0, 0x2, 0x3f, "f68a660d"}, 0x401, 0x3, @planes=&(0x7f0000000040)={0x5, 0x4, @mem_offset=0x5, 0x40}, 0x0, 0x0, 0xffffffffffffffff}) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000100)={0x5, 0x1, 0x5}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev={[], 0x13}}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000000000000000000d1ba9d608db0e0d5373f7aabc27ce91b0fbe6882b8e521d9df19956a0c8635fb4b6317fac1451eadb3d362621617e4cb5002b8ffc19dfdeb1f41ed6e7287191908fe59500906e4a23b69f0703ba2cc57ba9b3497396e4b026edda366064872b6ffa218445da966dc35a9144f0300000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:09 executing program 0 (fault-call:4 fault-nth:0): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:09 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="010000cb7888414d7955100000000000001b6a7ad26c1d2d080000006d2700e4adff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) [ 240.784324] FAULT_INJECTION: forcing a failure. [ 240.784324] name failslab, interval 1, probability 0, space 0, times 0 [ 240.813761] CPU: 1 PID: 13926 Comm: syz-executor.0 Not tainted 4.14.183-syzkaller #0 [ 240.821677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.831066] Call Trace: 19:10:09 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000240)="f5c8b0e1ccaafd80f1da2a0b4df48fc9deee91c6aebcef57b15582a639115569", 0x20, r4) request_key(&(0x7f0000000140)='trusted\x00', 0x0, &(0x7f00000001c0)='security.capability\x00', r4) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000300)={{0xcffe7c0291007e0b, 0x0, @identifier="86e2a253d5ab03379a98d98c910425c1"}}) r5 = request_key(&(0x7f0000000040)='ceph\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='vxcan0\x00', r4) keyctl$get_persistent(0x16, r3, r5) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff49, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="fb000004e9043bb38fc8029b00860000000feded2d73c11fe4bfa27b495979b10e86e14dc66f4a06997dca2c178719aa269262b5c397dbb23459fe", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb7395552150254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x4008004) [ 240.833664] dump_stack+0x1b2/0x283 [ 240.837299] should_fail.cold+0x10a/0x154 [ 240.841453] should_failslab+0xd6/0x130 [ 240.845446] kmem_cache_alloc_node+0x25f/0x400 [ 240.852414] __alloc_skb+0x9a/0x4c0 [ 240.856044] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 240.860891] ? lock_sock_nested+0x98/0x100 [ 240.865147] bcm_send_to_user+0xeb/0x450 [ 240.869241] bcm_read_op+0x34e/0x440 [ 240.872983] bcm_sendmsg+0xf49/0x3770 [ 240.877577] ? dup_iter+0x240/0x240 19:10:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r5, 0x4028700f, &(0x7f0000000240)={0x1, 0x0, {0xa, 0x20, 0xe, 0x1a, 0x7, 0x10000, 0x6, 0xef}}) r6 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r8, 0xf0, 0x4, [0x2, 0x8001, 0x7, 0x6]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000700)={r8, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000001c0)={r8, 0x57, "64f13ebb6854a9edc549c37463ee183ce65c1a64e5fe1b5240713ea058cb10c561cafa943c8946a299271426d1d39b90dbfdc09fca6f957f0b47e63a6718f6360a0a8142e251dae99e7d6bea23b359536c7ca9a50c2f71"}, &(0x7f0000000040)=0x5f) 19:10:09 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = open(&(0x7f0000000000)='./file0\x00', 0x82, 0xb) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x28, r3, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xaf}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7e}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) [ 240.881244] ? bcm_rx_timeout_handler+0x150/0x150 [ 240.886095] ? bcm_rx_timeout_handler+0x150/0x150 [ 240.890938] sock_sendmsg+0xb5/0x100 [ 240.894657] ___sys_sendmsg+0x70a/0x840 [ 240.898633] ? trace_hardirqs_on+0x10/0x10 [ 240.902869] ? copy_msghdr_from_user+0x380/0x380 [ 240.907630] ? lock_downgrade+0x6e0/0x6e0 [ 240.911785] ? lock_acquire+0x170/0x3f0 [ 240.915758] ? lock_downgrade+0x6e0/0x6e0 [ 240.919923] ? __fget+0x226/0x360 [ 240.923383] ? __fget_light+0x199/0x1f0 [ 240.927358] ? sockfd_lookup_light+0xb2/0x160 19:10:09 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000001c0)={0x9d0000, 0xfffffff8, 0x9a, r0, 0x0, &(0x7f0000000040)={0xa2095b, 0x8000, [], @value64=0xe2}}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x2c021) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r8}, 0x10, &(0x7f0000000440)={&(0x7f0000000380)={0x2, 0x4, 0x10001, {r9, r10/1000+60000}, {r11, r12/1000+10000}, {0x4, 0x1, 0x1}, 0x1, @can={{0x4, 0x1, 0x0, 0x1}, 0x5, 0x2, 0x0, 0x0, "16a1714bbf79ab3f"}}, 0x48}}, 0x8000) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000200)) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) [ 240.931853] __sys_sendmsg+0xa3/0x120 [ 240.935655] ? SyS_shutdown+0x160/0x160 [ 240.939632] ? wait_for_completion_io+0x10/0x10 [ 240.944421] ? SyS_read+0x210/0x210 [ 240.948048] ? SyS_clock_settime+0x1a0/0x1a0 [ 240.952462] SyS_sendmsg+0x27/0x40 [ 240.956003] ? __sys_sendmsg+0x120/0x120 [ 240.960062] do_syscall_64+0x1d5/0x640 [ 240.964006] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 240.969193] RIP: 0033:0x45ca69 [ 240.972379] RSP: 002b:00007f44e7d83c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 19:10:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) [ 240.980088] RAX: ffffffffffffffda RBX: 0000000000500c00 RCX: 000000000045ca69 [ 240.987377] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 240.995343] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 241.002612] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 241.009884] R13: 00000000000009f6 R14: 00000000004ccd2f R15: 00007f44e7d846d4 19:10:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14, 0x80800) connect$can_bcm(r1, &(0x7f00000001c0)={0x1d, r3}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r5, &(0x7f0000000140)=@ll={0x11, 0x0, r6}, 0x80) sendmsg$can_bcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be8696315b2b0c9f9053c4dcadd19b4ce60c00000045af2bb29a32bcea02e038978f7f810bc2f240fbfe9d5d04075f020000b62dce8100"/92], 0x80}}, 0x0) sendmsg$can_bcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000599b87e81d70061b65742136fa10a930b62dce8100"/96], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r7) sendmsg$can_bcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYRESHEX=r4, @ANYRESDEC=r7, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRESDEC, @ANYBLOB="13d08400f19be21f1d10159c85679927f16461cffdb0605859f86f146b31c1a81e10235540e8e3a3abf105c991ff1edc0be782572e93e2c68fb4f1e39f5ecb7aa5b18b013da58302ead5c38eddb6a5e101fa5fdefc2208d387dac1165f371d4c94d6b8434213ffa47dafd10a26ec1678ff03ae8f1d78ad65a604b42ab9b6459fb2e0dbf0525f97ac94532c69e676b2359986287622101aafa2da0772c918e0521ca528603cb8a9ac2d198980a5d519ff977fd8c3024c5173d6f2030e3bfd5d31906bd5dbc829601bff667486fe93a898e5755c9a1e488ff8ecb3678e9391382668be835d7a"], 0x80}}, 0x0) 19:10:09 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$midi(r3, &(0x7f0000000440)=""/4096, 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000240)=""/95) getsockopt$PNPIPE_HANDLE(r5, 0x113, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r6 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x400, 0x0) ioctl$EVIOCSCLOCKID(r6, 0x400445a0, &(0x7f0000000100)=0x8d) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00e7ffffffffffffff00", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xb8001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r1, &(0x7f0000000140)=@nfc_llcp={0x27, 0x1, 0x0, 0x2, 0x5, 0x9, "fc460feb2e2fca395c8583827287921329aba74e21b4fe25af1835ba65b4faa0eca1ba7c562a878c935674686ed694b87cfaa2fb28d4246c4795bdd2475daf", 0x28}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[], 0x80}, 0x1, 0x0, 0x0, 0x801}, 0x24004800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_mreqn(r8, 0x0, 0x20, &(0x7f00000006c0)={@empty, @local, 0x0}, &(0x7f0000000700)=0xc) connect$can_bcm(r6, &(0x7f0000000740)={0x1d, r9}, 0x10) 19:10:09 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x4, 0xc, 0x4, 0x1000, 0x1000, {0x77359400}, {0x4, 0x0, 0xbb, 0xf7, 0x1, 0x81, "b1b5bf47"}, 0x6, 0x0, @offset=0x4, 0x4, 0x0, r0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r4) fadvise64(r4, 0x7, 0x1, 0x3) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r5, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_SEQ={0x5}]}, 0x30}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r5, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x5}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0xee}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000104}, 0x4000004) 19:10:09 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r4) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r3, 0x1, 0x3f}, 0x80) kexec_load(0xc0, 0xa, &(0x7f0000000800)=[{&(0x7f00000001c0)="a24c09fe52b197fc40847d032e7b213e3250ee0b5490379849417789d83721b32e5e657dc555c90038e13edfc46d28594bed2146846302dca1b48a02912c45a647594b73c70dc5f0ead422374f1997d656", 0x51, 0x3b, 0x2}, {&(0x7f0000000240)="edac0b4cd419e603bdf93d180eeb871bb8216ca7f9167a083e7ed13f41c5c3d4e6efdc26e82d9f5cd918523541ad998ad0c5398a7bd54da0af60ba68536779fb81aef42267325564b991162160b96ba44d3bb8a4ad3ff49930d3", 0x5a, 0xfff, 0x10000}, {&(0x7f00000002c0)="d35535c8427971661358ddf23888a8b177645de83594350a48a062425514c2bb2cd6dcfca645a86a8c2972ad81c12b8af7944744c5db8ed84200ce749a85959e7fb0807e40b1c8d3cb0194074947515a88250e49122c3cf0182fb286f9ec0281a5e7", 0x62, 0x9, 0x7dba}, {&(0x7f0000000040)="cd026a7f425de1b12f4d5c257341ed128d46351e418baa5634ea", 0x1a, 0x4, 0xb662}, {&(0x7f0000000940)="ca699b1ddb5e5bd1f0fb9da406858ca3b2ec36f2a0f8ac8d43cf1463200315794fbff33248608294d658c939657c75b516433fe1b6932187c30bfb0817237abf4bc2ab0f084f9bb48168579c2f5810dce8656d220b59e05cedc2ff49795379cc64039e6ece99da46cd3fd2b9fe4191fd93e009daf651b91e5d37a45712aeea9f9bb2cd940abc8754a70ad86e41bd4be02c1f85143a213261ee7ed6f13e6177420dba837e02cd839ebc4913c2a9d3b90b59309a39d6f313ec24a55524521334c62569f831727d7b1cbd0d289ff9b7b4a268bb65a7a6027539f71aa52faa1669a627682f5a74aa173a63a14beb560d3b339e317d", 0xf3, 0x5, 0x5}, {&(0x7f0000000a40)="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", 0x12d}, {&(0x7f0000000100)="62d3d851369d604e993740db54a8295be46b3e5e7e287ddab7f148dfb57774ec7c20930118019a98", 0x28, 0x8, 0x6}, {&(0x7f0000000380)="0835d80e1c527ed4d4c2c1adfa5ce32399a2c1d048e62a9e75afc29ed66e33f8bfa12f43f652b81f685742c6e755cdc17eed245b385c17b9c61d", 0x3a, 0xde0, 0x2}, {&(0x7f0000000640)="496d3d1a75a0d540ae8a4b5a9cbff81f83624cdd3fae9ed944a41b145c71630c9271113ec837157f1649e7f4eb6a8c92dac87f3c6b1e18130edfb9aec6072fe1417251cc682315a233fa25a336f9d59767fb5b14e851a2983437c78008bce020f770ffabb32c00cc9ad2b5818044ae282616c1f163cdb8467e1e8ebb7db6881cc1c16c4cee25d2fd2810b1c2845d55c9a68059be3176760507c586f1fc5c833e8ae3dd60e21bf52184366ad10a4a9435c6d0", 0xb2, 0x662f, 0x4}, {&(0x7f0000000700)="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", 0xfa, 0x7, 0x6}], 0x9fae24c8babda7b9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_DEL(r6, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0xf8, 0x2, 0x9, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFCTH_TUPLE={0xb4, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}}}]}, @NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0xc890}, 0x4010) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r7) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRESOCT=r7, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="0000ff070000000000000099c0c5140001"], 0x80}}, 0x0) 19:10:09 executing program 0 (fault-call:4 fault-nth:1): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:09 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000140)=@ll={0x11, 0x18, r2, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:09 executing program 2: connect(0xffffffffffffffff, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="00000000016c34e532d9c044eaff215c223c4481895268e2107c380623a48d0d2b56d624d45584ad8308a5c2de23cf657b5144b811cb322a23b4d78849ef218d4ddbb4882b90848dfe6b98bc891c039c2ac5b0b8a1a5dd9daf889af6d219fcf515"], 0x80}}, 0x0) 19:10:09 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) write$midi(0xffffffffffffffff, &(0x7f0000000000)="4dbccd33e07125c574a02390cb", 0xd) 19:10:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$snddsp(r3, &(0x7f00000001c0)=""/163, 0xa3) [ 241.386713] FAULT_INJECTION: forcing a failure. [ 241.386713] name failslab, interval 1, probability 0, space 0, times 0 [ 241.454482] CPU: 0 PID: 13977 Comm: syz-executor.0 Not tainted 4.14.183-syzkaller #0 [ 241.462408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.471944] Call Trace: [ 241.474550] dump_stack+0x1b2/0x283 [ 241.478191] should_fail.cold+0x10a/0x154 [ 241.482348] should_failslab+0xd6/0x130 [ 241.486346] kmem_cache_alloc_node_trace+0x25a/0x400 [ 241.492330] __kmalloc_node_track_caller+0x38/0x70 [ 241.497300] __kmalloc_reserve.isra.0+0x35/0xd0 [ 241.501984] __alloc_skb+0xca/0x4c0 [ 241.505625] ? __kmalloc_reserve.isra.0+0xd0/0xd0 [ 241.510482] ? lock_sock_nested+0x98/0x100 [ 241.514734] bcm_send_to_user+0xeb/0x450 [ 241.518810] bcm_read_op+0x34e/0x440 [ 241.522618] bcm_sendmsg+0xf49/0x3770 [ 241.526421] ? dup_iter+0x240/0x240 [ 241.530052] ? bcm_rx_timeout_handler+0x150/0x150 [ 241.534903] ? bcm_rx_timeout_handler+0x150/0x150 [ 241.539749] sock_sendmsg+0xb5/0x100 [ 241.543466] ___sys_sendmsg+0x70a/0x840 [ 241.547442] ? trace_hardirqs_on+0x10/0x10 [ 241.551682] ? copy_msghdr_from_user+0x380/0x380 [ 241.556450] ? lock_downgrade+0x6e0/0x6e0 [ 241.560607] ? lock_acquire+0x170/0x3f0 [ 241.564580] ? lock_downgrade+0x6e0/0x6e0 [ 241.568735] ? __fget+0x226/0x360 [ 241.572191] ? __fget_light+0x199/0x1f0 [ 241.576169] ? sockfd_lookup_light+0xb2/0x160 [ 241.580861] __sys_sendmsg+0xa3/0x120 [ 241.584668] ? SyS_shutdown+0x160/0x160 [ 241.588648] ? wait_for_completion_io+0x10/0x10 [ 241.593330] ? SyS_read+0x210/0x210 [ 241.596959] ? SyS_clock_settime+0x1a0/0x1a0 [ 241.601374] SyS_sendmsg+0x27/0x40 [ 241.604916] ? __sys_sendmsg+0x120/0x120 [ 241.609109] do_syscall_64+0x1d5/0x640 [ 241.613101] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 241.618289] RIP: 0033:0x45ca69 [ 241.621474] RSP: 002b:00007f44e7d83c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 241.629187] RAX: ffffffffffffffda RBX: 0000000000500c00 RCX: 000000000045ca69 [ 241.636467] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 241.643767] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 241.651043] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 241.658322] R13: 00000000000009f6 R14: 00000000004ccd2f R15: 00007f44e7d846d4 19:10:10 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xf4a4196cb9fe273f}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x2c, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x40000c1) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="00003c5f95"], 0x80}}, 0x0) 19:10:10 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES16, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000000)={0xffff, 0x5, 0xff, 0x5, 0x80000001}, 0x14) 19:10:10 executing program 0 (fault-call:4 fault-nth:2): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:10 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r3, 0xc01864ba, &(0x7f0000000040)={0x0, 0x7, 0x101, 0xdededede}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$NS_GET_NSTYPE(r4, 0xb703, 0x0) 19:10:10 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x1, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x1, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:10 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0102556f01ff00f40000080000040000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:10 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000f4950023c31762d265df5eda587af157f7c81faa3139faced9f4362a906265b8ab650aa8fb205d84c46f85fbed5279ff54208fb2d406a1bd65b9178d", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=r3, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x50d100, 0x0) 19:10:10 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="fdff000001e5f079c7910bad247fd23fedba478af97c90d72ecfa70f1b6eb228e0321387b2dd6ef1ba7b0bc8a09afa1be2c8ea0000ee6d3dc3b14547f1c8f92ca5a467adb5537a93345050a2716ed75978a70034c2c1f1fd502b51911c87ecad65fc04c7d38181cb41833f19552d2701975a376dc29f125eba0d175f21c5f01f1904ecc18fc0b1a266c93709cdbec6388e51c93a64016321301ad5a8b7c2c1cdcb8da71b331e0202c2a35365739bc9e657a3c9184797f1439111054e115f82bd8dac137c848267b1bd5844cadf49818e0f4888bdb8d8b704a99e8a2b4950bf97402dc2072114e9"], 0x80}}, 0x0) 19:10:10 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r0}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) r2 = socket$can_bcm(0x1d, 0x2, 0x2) lookup_dcookie(0x4, &(0x7f0000000280)=""/97, 0x61) syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000000009373ac7edb73955521d041f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100bd1106b89aeb833a000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x8000) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYRES16=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYRESDEC=r1], 0x80}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000200)={0x1, 0x0, 0xfffffff7, 0x1, 'syz1\x00', 0xff}) 19:10:10 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="0100000003ff000000b04e6be5b59c9025688f4400000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:10 executing program 5: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:10 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x24000c94) 19:10:11 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="000000000124ac9b5f50e5394f1f8e7373393cd69c9b0a0b05e30fb43111f8a8fbaf18ac6d182a7d6f513aa9c77729762c22c3fe811b2b4c28494fcd1347405d6782c077025c02cf1de16049a8d6b6475083a81c745459c11a904a8dbea3bec9813bd0861f75e652cb0fa068e7d24f67bcb8dab76bf703c1"], 0x80}}, 0x0) 19:10:11 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x7}, [{0x2, 0x4}, {}, {}], {0x4, 0x2}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x1, r5}], {0x10, 0x3}}, 0x54, 0x2) chown(&(0x7f0000000000)='./file0\x00', r4, r5) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:11 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="0100000003ff000000000000000040011039b0e8330000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="03000000a3fe00000000000000000100", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x50, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @dev}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_6GHZ={0x8}, @NL80211_BAND_6GHZ={0x8}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_2GHZ={0x8}]}]}]}, 0x50}}, 0x0) r4 = socket(0x200000000000011, 0x800, 0x3) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r7}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, r3, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x5}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x2}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0xe1e}, @NL80211_ATTR_STA_FLAGS={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x1000}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x9}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x6}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x840) 19:10:11 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000100)={0x9, 0x7fffffff, 0x0, 0x20, 0x14, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {0x0, 0x0, r4, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"1ddade383e2d202594ede9ea4ca0b3df"}, 0x0, 0x4}}}, 0xa0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_TARGET(r6, 0x29, 0x45, &(0x7f0000000240)={'HL\x00'}, &(0x7f0000000340)=0x1e) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r4}}, 0x18) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r7, 0xc00464af, &(0x7f00000003c0)=0x3) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f00000000c0)=0x4) r8 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r8, &(0x7f0000000140)=@ll={0x11, 0x0, r9}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[], 0x80}, 0x1, 0x0, 0x0, 0x2004a8cc}, 0x20004094) 19:10:11 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) connect(r2, &(0x7f00000001c0)=@caif=@dbg={0x25, 0x3, 0x1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000007ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:11 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) ioprio_set$uid(0x3, r3, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES16=r1, @ANYRESOCT, @ANYBLOB, @ANYRES32=0x0], 0x80}}, 0x0) 19:10:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f00000003c0)) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x1000, 0x7, &(0x7f0000001740)=[{&(0x7f0000000240)="84f49a1f56240b5935c1366b36c94eea6ec840c39765d89d4bc8f64990eb46eb005fea173942d47efe5293b39d8e077cc685e1b8584d26", 0x37, 0xfff}, {&(0x7f0000000280)="0ced10e25d5dbe8f4682bb083c1a6dfe20f18fc65de27471ff22ba9a71629d025c2cdd82040238cabb2124ecb33226c3cf071978f39e6209f3f7846c290fcf55a5008dae43436224f984b8ba76bb5b287c4558faeb93df0567dff8ec3287cacf342d16f0332cdf4a32", 0x69, 0x2}, {&(0x7f0000000440)="38baec183325b15f18378184b587d3aa5911221a7f65fd6ce78f61d3055512d2d8fe8b2bcc4e8ab65aa892de672a2cc5bbe85dc8a2927d175b9c2c8da5bbeac3d503137b2352b68aa3df5ba22ed68515b704e982da094517baf5d00509c5101cb3d3cc0507841190b5caff89a5e407e46c29da1c080115e084da0e60bee34ca01e5d991bdb817e30e53b8eb487f5861c51fba92c48d9f6d1b3cad06a9d45bd16200b5ba43f6b484c7c919077034f08586459515ef09e2352e66ceaf43aff487b36c40d", 0xc3, 0x7}, {&(0x7f0000000380)="3777bd3a0150e191714e6f50e2f3e6db67b05ca0b70d011ca4d6cb93363423faf12c95", 0x23, 0x3}, {&(0x7f0000000540)="c8afa8bedc9bfcc09e5de6af6b217091ae4beae01c7bf530a3b7b3d143fb2988e96140e225ba886e2f4061ffd06da91bf675f44f3be7a4dda21f0ee9656380d9009a1f3c759298c6d25281ea1bdbb17dc4cf2238c00a13c10fa524860f5fef5ca2fa761df28e67bb739101b2b0dc454a5d1581e2fc23c0dc7c4805122ced84b538527a6cbf506611f263d87581648640b60ef0cd974fa300db98b5b3a27d8429f777add378eaadd374124daf2460a404e1896a5789fdcf4a01f47d420bbb2bb2c84bc47e0db2fcc640523a7620a41de9c3c83c6f1addb67ae080ea48db20dc", 0xdf, 0x5}, {&(0x7f0000000640)="d6d505c4b6c7d5c249c99b95f876aee18822d32f0ac3fa12fe013389227db7df022e4703a17798163481c23d20a8e097366d223c5f42db49a47593e616a6014067a863c97b82d95d731c274b6b34daa926b27eff9507005d1cec5f599aeed4f3a21a98fd478b2ebe5d6b6ce0a0861b6d7fcb4e9c22b61732cce5aaa31954e62cc65a078f685c40fc782382545a8e5473131c42473b5ac4d3f6c5b05b8168715ef7c5318e1ade10b8185004c308d515512ecd3b1f28935ddf2d29d333254b6ac4dc48bcc65b8b", 0xc6, 0x4956}, {&(0x7f0000001900)="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", 0x1000, 0x1fe5}], 0x8000, &(0x7f0000001880)={[{@uid={'uid', 0x3d, r4}}, {@codepage={'codepage', 0x3d, 'utf8'}}, {@creator={'creator', 0x3d, "d9417266"}}, {@part={'part', 0x3d, 0x9}}], [{@measure='measure'}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:11 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_SIOCGIFCONF(r8, 0x8912, &(0x7f00000002c0)) fcntl$dupfd(r6, 0x0, r6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x400448c8, &(0x7f0000000200)={r0, r6, 0x0, 0x2b, &(0x7f00000001c0)="6ad824a18acd4a50098ef4f9ecf3ee92e9cac7a6e1a460121dc1ae0f3dc4355202e3ec1613aa782da02cf8", 0x5, 0x7, 0x51, 0x0, 0x8, 0x1, 0x2, 'syz0\x00'}) 19:10:11 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) tkill(r2, 0x39) syz_open_dev$tty20(0xc, 0x4, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff0000000000000000000027878db270664402b8e280bf687fcc1ccdfefd955549bceb17a637c2461566766cad6570f97fe9e5ed7878baa7ddd88f7ac2d75b10c73416786154b5aaa69baacd6942b0c17be1f50a60742747cdd56cd9f8e870e5fd8418b4e460e832edde47b414d6a22cbcab0400ba4bdc6f3a16ab95250f68fe7ed2960cec1e5753662e", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:11 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000100), 0x10, &(0x7f0000000380)={&(0x7f0000000280)={0x1, 0x208, 0x1, {r2, r3/1000+10000}, {r4, r5/1000+60000}, {0x2, 0x1, 0x1}, 0x1, @canfd={{0x4, 0x1}, 0x5, 0x3, 0x0, 0x0, "794cacdade092df6f61a16fe19930cb4a0fa77c16a6193094e3b20dfb0029e687936fb95faa46771f76c6b84da940bd70316c9d09ac7a389823c84e3b6bb1169"}}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x4) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:11 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x408200) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0x53, &(0x7f0000000040)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000080)=0x2c) 19:10:11 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDFONTOP_GET(r3, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0xf, 0x5, 0x181, &(0x7f0000000440)}) 19:10:11 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r6, &(0x7f0000000140)=@ll={0x11, 0x0, r7}, 0x80) sendmsg$can_bcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x40000000, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYRES32=r2, @ANYRES64=r6, @ANYRES64=r5, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x8800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$TIOCSRS485(r11, 0x542f, &(0x7f0000000040)={0x200, 0x1, 0x400}) 19:10:11 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x42800, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f00000001c0)={0x40, r4, 0x201, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team_slave_1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x40}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x7c, r4, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'geneve1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 19:10:11 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYRESOCT=r2], 0x80}}, 0x0) 19:10:11 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)=ANY=[@ANYBLOB='TGo\x00', @ANYRES16=r5, @ANYBLOB="01000000000000000000010000003400018006000100020000000a0006006c626c637200000008000800000000000c0007000000000000000000080005000000"], 0x48}, 0x1, 0xf0ffffff00000000}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x90, r5, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2={0xfc, 0x2, [], 0x3}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xe7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010100}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004001) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000140)=@ll={0x11, 0x0, r6}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES32=r1, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x40000) 19:10:11 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r4) r5 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r5, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r8}, 0x80, 0x0}}], 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, @xdp={0x2c, 0x6, r8, 0x34}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x3f, 0x0}, 0x2}, @l2={0x1f, 0x7fff, @none, 0x4, 0x1}, 0xff, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1000, 0xfff, 0x40}) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vxcan0\x00', r9}) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r3, 0x4112, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[], 0x80}, 0x1, 0x0, 0x0, 0x4004}, 0x0) 19:10:11 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="010023c103ff000000000005000000de", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f0000001600)={0x6, 'gretap0\x00', {0x5}, 0x3}) sendmsg$inet(r0, &(0x7f00000015c0)={&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000380)=[{&(0x7f00000001c0)="5f3715401095509af07a177d1a91af4d47604c7c9f74223b0574c1180d00773e2e182c9cb12aa72e23bf4b764d67126384f70737622c214b9ade334b0efa9b586fff3e3f7f6ac7786068c60ecec8ebbeb8bae65ae5e292b31e6757fe4ea164115ed284f62895669f1c29c790c8ab90f56e84e13e113ce5c2e4a763790b69513e3f86c1e9db672d66554ba12110dc260dafe2c19c0a762ffe53c7334d107e", 0x9e}, {&(0x7f0000000280)="0b0039eb0761711ec06e32df8f1d6ddb092b872be2b5802ffef3be52260130b29f7a739ce116bc12e200edb30003ed2c2a87621f69e8264179f516a464b8de68da914ec8fa5ba9dea88d2e5eb9167915f7c3a689126bc72bdc2ebc9254abe5be453e83bd928871f851beb8efd9506ec46dfebc934d4f2e33da660ef34f187ddd587f4076b89efcd9c6382a64ef32c40dce1d6b49970e04605e1a049a284dd8adacf41090ce7b11e1ca0fa4f2179a9104877b2d48f46e08fea2b0483a6a7c129bed7fec2bb186b5b4d689f414c076de4f9ad252095166fad0452a256a4c8de50243e60387324799f3765429c20140e56c17d083f191e3", 0xf6}, {&(0x7f0000000100)="223b3923450b56bbea3eafe566f3a0051d9c2ba4befba650c48ff3bd0c2d62969d8aa4e6a8085f76a7a98835f1e9adf7b3481878754d1ed988060b47bdbe78df", 0x40}, {&(0x7f0000000440)="6d7ae14d1d6836b7d6ca52d3e92b378c6786f85b9f81c5e9ab6be537e44a99eaa6a6cbfe0e4800e6854db6cac554d1a180e7a984c4bc6b2f84069cf68e8ec10062333a951d7d163fd22d45bff19b37f3f006b4b67e8679a3e5b9b12366e95a6ed2f2f71952e713daa505f114818773426f261a8ec798a97791e83eaa5ebed8f8edb5f9c819c78cc2988e5e831520cbd9eab7c472e7691e614ded8c2a76ee97f48bffa5f77c36847db18089b91cbc778d7db011dc097b482fa87de17726", 0xbd}, {&(0x7f0000000500)="5e5aafe5ab564fedb9094483814ef00325e2fdc63c15cf214198845af7036b3e8fb61ccd2b47ec255a5c28562a26653534db168c41b5b8e56df7d5911070beb169b7b4d4e0c3646e38ae130a1a00c79de47b29c30fb973ace7d51e1906363bb698707d045bd86ccd4b1c89a5a6172a28081381d5299674e29b067cb5be84a7f7a3b19948fe37584d4641187ef77c41c2045060651d809c7f27f86fbfb5073f9babcf6f8f47cc4f73ff8e9759b0954814854b07eedcf87026456c31ce423e1ac7ed55e460cd4b563cff02e08f6917adb1485b7a66c7d65bd912c7c139ea24141af167951cf228dfd7ff4ac75263a0528727500c7314e7801b8bb6e1e8d421569fda565ebed11a0b16abb95fab87cbb47abeef5f3761d89f435bc108e733ca885b80377dea45284181a7f74d5ae4ec182cb46e05b7a07d513e8b542d6e814f91b2c319dd5a72443ceb2d06ea4ce53a32c0f24f24cca563b4f5525369542c563aebe3efd1e5ad4e695813da752337a261e0749416cec8eacc29da787f204231bb10d11073f87cd21ea9d484b37368069c206df1cf73d005439f0b04baf735b839af3ce59e7dcd5337734a7acb58ebed94a721a32a0e100db6fadee4c67ca44a80eeba51491637dddff573fc37f62314df9aae97d9a91c397adb429bf96f1e2a1710e583f097e4de162d065887b2d421170420a61d14a36cccc590b16d2d3cbd0e25791e6a5e5a28c225217dca626f4763c6c6f5e425577b919cffe963be6a5fc3a12fb7b879feed9b38d1ba451d08fea4731344a9655464898e6f3421c3497be0a32b596582ee24fa02bf150e492af8dc0e62d5f6e7d5bb74e4680e7e110e495e901ba234cf22f5506eff96d7eba21d5a5fcde1b60dfb7d6faaf198356d27a3e1f19691614115b50f268603cfa946a866efebe79db5ae35b88ba1aa15c4e427b806d821c5af3635737c4e1e0fd5f8fd561e2a66a9ae3740001e486893d28e27a32d179fa785e77ddb0116688a6c94cf7388023b2673acabc07afcf0b1f57aca0c834c48dfd8e07586c01c5a1af1eb5fed1c6145e80d17815e3e2576173cba14bcc2d4903665e0f2dfcb53280b1ec384d19471810d4757ca4e0892524b0da08a0f511bab55b170adb7919fe079ccd518100cfda91e804f59c6adff93f32f411c1896daa9619c8e343b89d8368784639b0208f438cd796a6e4085b8a0fde26a8198b765c093c701e0d2209dc8ba05dcc3c31c807bd995a8c239ac30077d0ab52b79da964bcbfb353cff17a13ef219593fcf955f9c4802be66f49b7bb47251f9d85b2a09c94210faea20e5928cf7fbfe16e8aa56fced6b13eb2ac6cfb7733c2b32e8390efb4c57fca09913f9be8ccb75f00718c12d6d7070b4a7b57a9688cc9d4fdf44997534a345ca5594ffb0641afc17eb79741bbbb0dd231491c5d75150aa250f2a02ffc2b6614ff4a8b8f1ce022a4ebbde66fe9e467297edbeb019a5b06843728be5ba97442436c0c205ca496e228025bee8f55472ebeb88f92d995097f7ec28f58fee41025e6587cd058645c8505821393cf8bd04085af9cc3a4664c34271c07c265e9727a22c94610283036d29ce475ead49e6ea42937dd20a01862464a065f3d339f4d88344fb0a6675248509599e8d1f40b12060bfca6e4bc3013b953ae2fbefc41e3626b969b4b189fd9d49d6e7beffffb117cb6ecf89f4119d05445ca7044c8acc10606359295ca7a216598592b61ac40847d56b4b8aab2e2cb36e56e19ea9236f822680db2eb94a3fcf75043fca2b362ae2d8fd56f73e14744842b41dc39b3acbf1e551a063b0d4ad494d00433a91abadfaf6616d3d114bc35d2ace7bd37e0e8386c44e9903273a86397fdbcb74c70b2e43f0e4b1bdb3b6c0c3382e047106c8ce35e771aca553478b3bf7e5088a3b78fc5984bca3ac431dc3ffdd0d1bf5c9735d9ef7e8264df445642847140631fd33a5eef2f13427b44e91a3f8391f630a03fb5798f9241cb283ce5b3c75ac629df2b9443149f2fa9e5aa466a122f0793680dd3f549c49a3a5d24864d79842d733bc3e89a5673f2255ae6b671ee18e4c7e93c6b2f89e8f6d51ae167ac90879287f252074d399108931dab15841d3602901e6c03e83d482edc89e4886f23eec413af1252de91b1b56e22b9b39a8d02f48946d4624ccf8e3e8833510735f2a5f73c088a6dedc0f186f1a2311d87c353a5235dd03a99b907466fb9e17384e32e63d01eb7ff43a6b03139ab00724885e1f65eafbaf730e4679b06d17d1bcdb24a8788cc278ab59fc03717da5973560070f0b89fd2f5da879655b9d1120ee4d98ec81f368b9d035e4a7d66799f6cd6bb99febec9578ca25b2b339f1fdbcb3241df708585e76e64220f351b6031bc648656b3c51def517a9b916f881e323f4bec25b2c71f385e59a4e6883e90a958bd698146935cbe3e0b53ac941a6581c953566403b96657d09467570996ed8d27b1b2ffc4c6173fea3b8cea477fe555fbbb2e0607f69b30620fe4e43cdb1cadaddc0d53adb0559284ce652cfcddfdfc8e50f8f8e2f47458512939c81d7f9213b55d0072facfe8c99064236397416bd396a5e0eeb55163e24d815e61a20952751868f2fd08f60706ea5741599bc5eda807c29c7294b9b15dd8771643db8c5e2601371f8e843b358b45dfdf95fb4462aefe536a441a0b637f825be15b676a7616f4abcc96c6a9077ef7e1ecee8cf10edd375a8372e67f71bd968afd67067f0b1c1f5e1288efed027935d58eec64799413e13ab51efa6b54d3779d34d65591545e20002dab7259fce917ccec09b5cc94e32dc9fdcca129ddbb9d6d1ea617d9037fc14cf55ca4b3f92bc16026b92231d3d340ff1c892993f1ab730edabc942d2a2bb01dda25a97ff47f35bbd47f1e9a0f92fb17603ad6e9844e2ceb32575247b4b47e6c79edc0dc20df87db02209d385109c055e492faed21f016c9f52bf6a4ec8167b3ebe37ed3bd67da7ad97d4e3beddae44c57b710a80859d57c0906c7ce7fa13284c580fbdb9e239aa80544dc0edd555c03ed16ca8cb5936906d15687ad857026c1b70f6777ebae193b6337cb214bf99bd7da2066d560f6b29e922e2827f17125cd3c89c1863a68ee7af2887dd7fc26e9c1989a11bc048d3ec5a5c6043ec31769f1bbb5c79a4e4abdff238a9036b36333099ee5bab8e599fc760759602f6bf1b9d963fc8b7a715a6df888524527b4cea2031c65d23a9b579fe36f5bd492638047d745c04e378343261e904a34b25f5977ac339cfcb8b842c8da925cbdbf33584064a8a6de3397c2598087c671b7c98e17c4d07da727240163ef321bb78ac588cb7345a969022d0c3ba3a43cabdc0ae84c85c9f3da1a142f77bf6f06585ad98bb6f1aff567763a9d284aa905d4c5bb0e023b8db8857033ef5cd47022c47e2292b26c76d7d6b35646078c7a78a7f3711c2607b07c50db5a292f67ad05312da664528ed4d3166dec4b4e03f83de405cff933b23fc14372d402eff4cece04cbfdfd5df9501cd557374a6d0e6b910a66ddc17ad445c5c13b09d0a69f5a9af5164da81effa0559ec227dd8bd954844a7f0ca35c4d5c4a6bfd2807e55b6f8ec15043c41cc49c0c52d4a3d12d1ecfd3d578a654cb0ce6303ba31b0ad06af4e5eb99008f69a547b5f6f9a1d01fb4e4482952a261224e2149d0abef352f78369faf75279acb0d2175319042e5619aa8644d8b6e0677d7fc7f4d5abda00b06503869c607caf616ab6363de9949db5c3e7da057fdc4a3172c76eeebb467785aa20b4d997a297a7c194e84a65fbbca5ef50d5b1577e2f896ff61b4f8a37d0ffcb8611d9484d8d011fb3f501e4324a3f8e4fb312ef88aa0ba45e57b2ec7b1c7570acffc63b6f28e09433bace1a67ebae5499adce22159f14b001aa98afa90513e64e34e8fe6f48321d3ad3dacd9130c09d725cc410fe98fe920073affb8ea7c2df77cac3bf0226088d71dd096561682d7d3dd66bd772d95b56eadb86761d2a6d2d4d4029880104686b2bdda89edc90a03e5852c9efc4388f89b027edc939e46170e547795545c4a863aacc452065d2db7ca7bc76443d9ade772f3afcce7d2d8d0f67cf6b11ba5ddbda84aa6d09dd3ce9b4094fab92f8f6739b3a82c1c2162247da8ec3ce3b04e295bce0aaa76ae0df7f02123b3171791fe4af9b075b8a7c3ab0c7abc98109e33564e405873e1f4df10b439544d287cc16eaa05c559644dbae4030f4d560ababf7c40afad5bb5cbe00c705cef85b771b92e0bc1c8bbd0d0f3432b080e08ff84d3c66812e6ce0fd0f22ccba71ce6cfac1d0c439e348897d6088ab91f185362a5627854bc4675174af6fe646beb727c3533e4a05a2a90b4a9461b41a5d8a964bad526e5d233f4efa1cee10273ef4ad069fae48c4c83e8d45a946864aeea9b6a470b43294e29c4a6ba1f779aab48d37438a0a996d096a9ec59fba88d369bcc0b2860ae39e3c5d843ae14f1a8a4cbe5ad05e6a2b3fdd3edc1db7e3eb3712c2dfb488924beffaa91cdec311708c5d24edf44e28c5aa59ea699abdd762e9fd0a8eaa1e29f1fc02b40c8ae096e4360c847f617160b52bd8da33181ffe570fca32a54e372e81a0d6993e2ae29071280af9553df6dc6a8c78e99102d344abe7baa790fd0ec25475a467f0b9c9b524838632380e27d6ab5d9d7df717ce0fed53cc4a17b987c2ef772ee52cbcc79f16fb440375bfd561cbe3a37654cd9025df924585f396ec33d37ec070c3723642b54ec82bacaceac1037008bceff80030d45f5b26f21d4fd2cc8398a30c1f7569e3f9a6b2b9b43c6e4633089297d81263d7f075784c3a6a93980b4b13d0002ecd37c6aad494338ce161cd7ac2d4a2654e7d67ca76475bd4c6d6571c85ddb8ad58224389dcb1a3ed171cfc16e87256c2258156d3d67933b9f68c70769f0bce6d985409a5734ecc44fda12137ff838ab76ea54c05779639bf4d3b39d645e4105408b3605e76c49d45aac9bb23985c544d296b00ebd83559208b994a36205472e15247bd23eb19091df371f07d00f16cf3797cd04c073c1b438cbbb1e4dc9c4509d95383979fd1e4d072624cccc429086a07d00ad0a5ae20b79a6cc6b95fd213ce582aae8ba1fc0e29cdf0f0097e7dd2a769f3362f5823fae8514231dde8bafe1acdeb462ec721b4ee130bafcb22206ca721fad57edddd0fdbc1ba0a9b59064748f9a996a89c3c9f78b4993ab4565d6461e3e79550411f4185fa3f850dc8bdf1907676bb5b787ce7091d8b9e96aaca87fe34a211ec408122571facfe986053144e3ccf36e30a1a043d526495da1565aa88f56cbdc66626d4d7289cdd7fbc3964d9d1f8f20a5f47f4a3eb8c1878b2639bf44040c6223e2a4c309099c4643f761f65beb5c825d8cd8382e535f3359fba114a433c44c7b29638330ef074a5898ad203d8b08854cb69ad7cf8b7938c18f4bb4361e91db53ded0812511239e60aef0c99dc2fda0425e3a5fd2126e4af4a61a6577940e4551b9f0bd17e429557fa374787ccec796867664bd193afe0aed400880d0820b8904681a977de8a3995f7dee80cbe1c3fd8f39db271a7a55d81f027976c278cef1c9b3329d34c325aaa77c994a61631b0c1fced0a03896b4742fdc1be2165d6d1e24e95ccb9d6a12442a2c940f0e22d49c3a6f5bd909e53b49130396577262c44af2f448498d65dafa9aa159377c0bb16925b9ab2b638f616a0535e9fb35739c26952bb1cba7942a99e556a11f41783caa3d4e217644c8cafacd7963944e714889f9f0b867a0e55ac92406e", 0x1000}, {&(0x7f0000001500)="4de2b8157edb35d430277328134140a824b6ffea0429fab7328ed9702849c4f7c147937ada32b3dc0c35d1425f3d3504dd1bb33a7f0330966c5d0504bd43f99f3663d06f24bcfe436ebf9549672bc1049c3980a483aad78c4594bc4b190962618bb857622a511bda2a56febfff49efddc9ece58713544cdd6d5fbc5403f5ef97d6179019aa5df6c33c3cd8284a70fd994c6008e5f6d55c46ba482ffcfbdb", 0x9e}], 0x6}, 0x48804) 19:10:11 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:11 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) statfs(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)=""/62) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) fstat(r2, &(0x7f0000001580)) r4 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) r5 = msgget(0x2, 0x112) msgsnd(r5, &(0x7f0000001780)={0x3, "6d38b2deae4b9bbb010855d52b40cea675acc2927f9576bf9afefc71ae8a8729de2943566e208296e10226a93a06b63b4af27a7bd1cde4b80fb59e4c5c6ba436ee54ef53e901948d2ac4fa3d58ed8b7dbd80109c087d2c9d1082d14242a0878ba8e35c827c2f6dec8c9ad0f38fc7aec00844f7513dba48e15dda12a3ecc0665ebe5685d05ff14a149e09"}, 0x92, 0x800) r6 = socket$netlink(0x10, 0x3, 0x5) r7 = syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000004840)=ANY=[@ANYBLOB="1f4e0002", @ANYRES16=r7, @ANYBLOB="200225bd7000050000000000000014000300fe800000000000000000000000000030140002f0fb0100000000000000000001000000007e40e0a45b84f62abb45d0aa0d2885950c9ed3646a9e08def692645fa5671d5ffecfea962c9362607092ccccba4fc3eff07561eb5829bc82aab9566aecbf23fa31a560d407f2bc557d12c1de6d4c8dc3a6d0dfb5fe9f19f2ef2e279b85ed92717bd03e124f612814c66ee9774078bcaaf8f08a63b954c697d353321d110597e6bf"], 0x3c}}, 0x4) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r6, &(0x7f0000001740)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x1c, r7, 0x2, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0xd0}, 0x80) recvmsg(r4, &(0x7f0000001540)={&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)=""/143, 0x8f}, {&(0x7f0000000440)=""/215, 0xd7}, {&(0x7f0000000380)=""/111, 0x6f}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x4}, 0x40000133) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:11 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x820000, 0x0) accept$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000240)=0x1c) 19:10:11 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSETMODE(r3, 0x4b3a, 0x0) fcntl$dupfd(r1, 0x0, r1) connect(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x3, 0x4, 0x4, {0xa, 0x4e23, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80000001}}}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:11 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000040)={0x1, 'macvlan1\x00', {}, 0x8}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9f0100005f31837d5ad89abf5e9f6b00"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f00000001c0)={0x2, 'wg2\x00', {0x9}, 0xc5}) 19:10:11 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000000)=0xffffffff, 0x4) 19:10:11 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="010000000fff00f000000800000000053e5579928b2dd0ca8f34e83a4983cccd41a0be9e21e6435bf070d40273f52b47cb2190679b2cd860687af447ab25c2f18510c44c999abfbbd8cac7931f55444be540e39965b799332f589d903885154b7b6a1732ade37a0f2a6c2eeefea0715a746a3d9ed0caa8cb91cbe12233c127f12f62d960e2998de454a3903f7ee66f29db6f5a6b3cc8213390062186672f1bf0299f0085c4", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRESHEX=r0, @ANYRES64=0x0, @ANYBLOB="0000000001c2192a51773f344e006d48fafe4c4eb1a6eb"], 0x80}}, 0x0) 19:10:11 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000001c0)={0x2, 0x5, 0x751bc175, 0x84000, r2}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r3, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x2, 0x2, 0x0, {0xa, 0x4e24, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x4}}}, 0x80) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="0108000003ff0000000021e09dc4254cce9a7eff660a7aa5fd5c4367c40188899d96bf07a8495692b582da8f379571ba0fef6167bc0e68ca3bea1a12c5700413a3f45ca7c2adf3e34d3f40894ca5467da95b483d1482d26b", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="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"], 0x80}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f0000000380)={0x9e0000, 0x7fff, 0x2, r4, 0x0, &(0x7f0000000040)={0x98091d, 0x7, [], @ptr=0x8}}) ioctl$SIOCRSACCEPT(r8, 0x89e3) ioctl$SNDCTL_DSP_SETTRIGGER(r5, 0x40045010, &(0x7f0000000100)) 19:10:11 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) symlinkat(&(0x7f0000000240)='./file0\x00', r3, &(0x7f0000000280)='./file0\x00') connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001940)=ANY=[@ANYBLOB="0100000003ff00f40000080800000000e058e49e81639a41ebc554bec47866f1388cc4f9650d39907c1ba7fc8bea638b329f5c160d01c16bd2b6d3619a6e83e7ac0665911a25947e64753f93925e3e5f48b757bc67fa13fae87d3e6d45bec6ffe58ba2bdd7bee101d73ca150b398ac1d89cfa7f0748ff5feca228c2899f360b42bd6d5f5a59fae55372d70db85b07a6f28beffc825d496d130e3ae53700ab6f517f52c3b9df5ec03b13687c40158ca7337963bce65a7aff9628088cde9", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000012501c4fefd0b57a51c4140242e385e8efa1674c781b811bd534aa230bbc65472a32470d1617d47f83e32c69f24f822a6d5fdad91b22d3fa8eba7123aa701fef3b5b27760435597d099d79be9c47ca9cc5daff4ed0174590e91fd34467ba8d39a8fe3818de3150a5e71100d4b81925430ea69d71e2bbeaf82df1100602e650847aea31f48ca522b2b875e143a17de17e03248cbc0126f8d5c89f5dfd05a005d85584b50e7a021d304ba9d653481aadb6e06000000000000004ed2"], 0x80}}, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r4, &(0x7f0000000200)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x18, 0x1406, 0x300, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0xc009}, 0xda1356243cb82195) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r6, 0x40184152, &(0x7f0000001740)={0x0, &(0x7f0000001700)=[&(0x7f0000000340)="5e40d6f81daa8ab46e29fa0ab47fb7814c27c11b00ce3e2045da5217b9d7941320c09d19c10a359866deb028c7c0d05182189fddf8fb0d35641b0029258d1713a085d8b68f7ad31772bf9d9e3da7e358623e97bcd1a69d329058e48b591ea0bfc7cbc3ac0c0b8dd53bcab4aacce2464ef9eda101f08ea7c8d2ceaa7a9ffff4c1d374d80cde428114f7f8087dd1a8b0d3f8e8755753cf10d7d26f1c2073f3786dbd0e625423e0", &(0x7f0000000440)="8ef2033328060647800a03492be0f8a682f7fe91100648a399281491f8d0435e98980b4ce2162ef39180ebff70309ff7d2fd179659d562655359889791751142c68e6e768901de4f738d260c7159072296930ee18ea10f959809f417006d25f66e68c78bdb5626f917d45849c5800c0c2b5a98509142a77d801f6be5ae31f4ffbb05966f4299631b5819f2220ea3be5349c244c1f310b12b1c3d9bd8818e3f2cb5b72982807f89cd932d770d837605b0ef46ac93e68251a346bd54038de4257e78132da8712253f282260c5b53bc30d5a9636257e22c7956013ed68d15caa2a928290a0d8232e6d50a3b0f9733dda0d6df175b8f54f29a2513fdf844", &(0x7f0000000540)="b67043a139d03f85af1a91c58a678bbd85a7396a86dc11d7a8df84463128186f34e4f4b96a99efd7f5a99451214d71bde541d8197317fc41ddb9ef490a53b3a22ca313f77e8f4263e805156c559ff67f563e9481752535ed94af4d9d5d4b88da14ea7885d8243557eb0a18102d6c98164397b4b13edc", &(0x7f0000000040)="4fd1e87b06e6e2b787db3e7aed849a21a38b2543", &(0x7f00000005c0)="afeb9adab46f65dd4a0363983dc26b4212a52b80311570c00d951233474acb7f698a463f8d1426dec9a48c4b219738e42faaf9fa2c4b68cf796562bd2341ad2a00d18fcd043d8442138f9be71691ec220f86d22b222734af91f6de36d19a4a2ebdaa524f972495d36caec1cb896b4a4f60737d540273ac55d9bdd0cf9fe16438cf9afc9cbfda8f065172c69dd0183dc6873951054dcc2a0ac549e174d5d8f0ea3edf5e93b85f5ac24bceb57393a26168b5eebeaac223", &(0x7f0000000680)="531143191a2b851148c487eaf7fdff724a59384d5c82f20d4942c7a97b2c7c6d9fb296c83e432e5c0be80a95de6cd8f0131eaa08fdb0f6afdba30093550ab2a8953ad158aba6ddb4b49e72984f4fe9ed7b2b23b7b906667c3d5a1164b64db450d72a700997c98ed9a6b30d0ed224055916892934b470c1edd151d11ae43a20f69efcd610a2a4450f89434a8c6ef3e64f98d0476c5536ade50568fe109da0a09b2d81bef5ba4f406cd2cb931e32d85fccce91b7b860da76e475d3d4cf17ae63679925ce4eff70fb3ea720113b85c5509b9612d35c8306e3b1e3c7a40ee22d8189777e21f18d48136feb9ca9e77a46810b03206e899f7a9a1267e96b15eb4530cd87dd4da770433847cc4a4efeb4be1008274c5575c191e1f655e9fd57297cac19030fe4a0d81a089a46b3c9a4ba52d45cf2e5e4bee1ae781250c453a384b56282856440f779ba963788f516189097e86b97df44240b4ed281c7ac1d01dab338ee03e881c2ad395da511becf3699a3e2649e7487bb9171dd78512b8c314329100f7127b796cccbb459a18390aedafa4f70c88678dcf7845ccdebc8bd371108148adbbe133d900be59980e01c6e757beaa3fec5bf8161fd62e69852fca98ef3e5f5de02d90284e043012bb461e9f6f67807f3e5466687e49fa638a24c5da3553eb5fe54351509ad07b541b1cbe293254011255f95b2deb057994116bed01c29d777ea3af109d4ce384464b78190abbeb1df8e5266b8f2c0a4abc5214dc1aa0a98cdd8f6eb36dafa607bf2f2a9d7e630cd1ee0a1e0fddd9ea241ec4b0195cec5171d3d66bbbcafcbec5871e37db2fe47013038f8f8e259e27084f632b83a0384c13c7cdbf85f4f91601a454f9715ffda2682483c36de45a046a6e7d9674a6316108117343dc6febfcde8615cc16a9e1c1a242e1b2fb446c37b90fca217e6b88ca2e5aa99df2483d538116c5d600d87faf690b6fe76cd44f68823f39144d2bc2accc2cd6fce564aefd6089aa661cece944cfc7e08368e7345ce1552fdcf452417ec1704c9f6e90bcdf429e9822fba508aa4d78546c18a4bb7930d1d40c1698333c06e93e45550021e1c2a64d534f1a97cf5a609a1f252e34ab3ae183987993f0f264b045da16628edff4bccd65cd386fba52edfab526f3dbeab434397008b0568ba459d01936e45f10e8edd95337cdb50d01b3dacf05b3749de5442dcf969f82f15890e85a06926912a3cce45306cf8138de988d150b9f13088b50443a6c192abf429922ddc0ef94d3b8c5ab07e229d37720267fbf31e7477d21eadb4ff4520009e9f896e13a96fdcfb038613bba77da0f83ac4efbdeb72555700bd895f3bc0bfe8f97837c12406a29c9ae1c2c8dd759e8f6a36552a5fc82867283426d7a5f8dea4bd23359e0359279f7098e3aba93f7487b49d7da6ed6d679adff1a7ba40c36414809599835196315013ed39ae37e46ed7bf335265b64d6404b57c617ec3e48f71d4a9e2a37633274bde6379237d8fb71719304bc3294ac89437ed18330028c5b0a48315c15c1d4473edf40f7a94b1457ae0a433b4711e9d8a4fa49c664fa6b3c8bb552fb5c529708d430bc46da528a90ea4db753d9229cb3def5d1b06db7690e165e074082bb451ac7ba7ae1b8df15fcad4cb732abaad9c8e27d85b464de7b454b06923b8a2ea61d043022b67fe8d2230d79882516c8cdf61f2353e4dbe2c3fdc7515bd4f0d7cd2709c4f549f5e15e6423135ae1606c54d488374490c2bf48620a79e731b291f9611c984f59175c11203d2d953eae5c6d4b89c12b0c96336e259314d7ca129c3a679063d52b4423ab9f5ca7f0c67c8481f5444a5310c6a62b030a42e02a9b0a5246c9e5bde304c58308befdddf7016bc013c9edc32be47957bce1be32734cef63ef27eba1dd3838acd9c36ea44a00c14b052902db678fec772b40dc4f983b68f3bc7ef24d98d0fcb9c5ad15c4882990fdd1ea57d935dacb44ef413017ddb6680281609c6b9ee8dd61cbfc11133e345e96094f012a83a20f6aca568d55ee270abbb2a6cbc0bd8229db8d0925d5a7ef0ebc8b51220fb94602da2ac3f5c38eb77fdb61c2f3766ab46d2b92965476676403d058875e0f616310a0910d55e12bd105400daa234f26ba962678988a3929290a0f1b4bf7d843bb17560b18d40ecfd5ac2c2d73eb0ce5746042f1d1e210b67147f1aa636909d8e750223b36d0240306d6ae4b936076d0f8209f21b67f9586272d90c4ca1c53383282bfdeeae257be2ca3e5c71d58287dbfebb1d2f6c998a15a236901ee326755d97e89f4d32cf6e96373e65c33fcadbee5d6c9e31e8602aafd01a94f14450a29d719e3c7003b300bfb5c15bbc811fa011ec64cb67255fc4a6262f15600422f9ba175287c142d7d290008a5d4d89ff8d3ceb66708c499b8ad0010d360bcf08225b7ed5657326c2131fa760790cc1d68ea0bc093b4787b49aca14423ba57a4b3e4221d7b41e09d94f922b91ea802f23fb830891d4dddc4988cd6bace327b2fe7a3f535eb717f3ab5b347cf27135b6eae582c9d4a6374a0f9158893a23b40d7cfe8c8386e1a432db7018e4e7efb7f68b2ffca35b4555e91c1947f6bbb3682d7f139903092a99badb15828108ead5d19756a8443b2ed0c7011060a99ef6f984864bea12e1154f7de93bb3d848af975c36dab89851dd6acc3e3637de5693a96971d746500e9d4360ea09da54f487334c2281eff6a22a2c4de224177cb6fefa98b3dde8a66733e74b4c94939c6521931b21f57d44e4efbdac8777dfa4b1dcee7a40788b035d1a7d51421e40603dd52530a89632271a2f37d06f44ac2f857e1f8955333b550afe4e480590014b3d59456b343acb193e9775303dbd957c8b26da93d85d1b79b4363db33b2bf97827d64fe4bed69cdc0c2f4a744d294b1f44a88355b27e45af6b80e59482fa09563f5753eb7428445f3daf46ec9952b056ea706497eda26006ad6c1ab3fbda299bf695569c20ebbdfc6a93b33c4c6da62373bda95356d2071ea5edbc11b4fe6b236b7635a952dd92ef41fe347088515033f2efe627f9c450bbbc044b6c0c6fa4a1c310c9b0d6805a504229053db84d7cb3614128f87fa5aa1af390d852c9c5ee55d928d37c1f8fdca4c397a080d56136ca2d8305b9917f8c66e331218d1b1dae1d09751bb9562ed5f8a28f02dd7bf1ee5bf42e1a76d24607d1638b32ebd02efa6d8a41ff3e2966209f207224ae0dabb630609e5e6765ee511ea000d94c02cdbd1fd9d9b0da20144882e9417fd83d0b2c06af32a558061a5572427f550c876dd1ab98506a5ae3523b4febb2089a2f4d0f4c92e5d19f29b64a1c135bb9203c2b7e42406ba0879370aaf2db8b48643cc845d57e1e4754175f3f1cb382865e9880ea9894a8739339d99bdcc5dd37cba20d88a6461f84b2a7df6118d1e63110e0a1353722aae67257f568ac0011ed678553655f552c3e49c46f83637bdce3e1523bce849e3713c04e28eae549c358da632a6f8d4cd2ac5ac70aa1bdba121589bb893a7f79c5e03b944a17dd444efe5fc352fc05b1b3de8c909c7ee496e5efede75646e3e2287b3cf7c23ca9fb90d8150fe7abb06b84dab31c110c88d307be7142a0481c52f3ba7f5de333360d5eac61c4e1726ffcc853f052ac18a69c6792c2f67e6b69dcd4624eee39416fa2794fc450349c572ab8dabf8e1ea7454e3afb0d2a30984da6d75105d9f5cf88b3898bf6ddd2a709681bfe78e5afea5e28183f838f35416cacce02062bb43c4b4cfdf6d488e4a02f4118fe25127f88075cab72bac6ac64c8fd990bf8daec3e9ec817d2ca6391f720a88741d314b8fc16181bc5e941afef5cf4abc85e34826ceef62e18304ff95e4242488b6992564790d305d50cd9ce4ddb04827bfe375afae3bbee839eda0bbc2d6e5fedd900e405d3e28fba0bcf68f4bf157b63b40deaedc10e9b22a83a630aa8250b20fbe2a2dc303ad4e2a2dbfd3d84d83f01f943f8b6d020748893d3786a76a057ad4cffea4917672febc77e73ff7ce41781aa1e28a4bb359f440eb4e5d96098f64b3594f60aa4fad5651ff34aa227982af60325aebec8b872e808b9e161f9ec043eb7f42b1370898dd68ec49bf181e219f51f8c2e31d49fa8f17c8fbc3cf09f5226082081277fcaa10a7e415a903980ab72e2784dce74ba6545a107d6f9f6adcf3934af240952fa81380ff6e1d3388b480ed443beaad8a1617f02b287846d7a3c00e0bd739f1f707d8db1b03992f2ebb5dcc4422e320d6e0ad17819627594fa883422dd9972cbc9ecff643f1043ded754d244cf699106e5d0f7405e34c849eb53c42824904e689ef17d75e309e8a8df38cb6f24cd8726f492af46cc4a8b8a568599c804e4b570e335fe441c0df8e43b8093429616c78d65658eaf1a7a78b12fc2a411469d0d3aa0258c2b64fac8bb88133343f8d1a00535d3ea74079efb0eac73dd1215313792d076e32aa901feb3eda7849b9a276221cf35ee9b70360aed49360948cca5d4cd3b326ae7fbfb2619c502a0154161f0c9f91a665bb3deb1baf15a6a010020931daeb57270d2a0249fcdffd413297eadbcdc857816e19deb3c5389c0f3842e1cd3f1e0e40f38f4f4313c7c432c95fabeeb1d665116955168d30aeadbee44cb358fb8e0c498247d2a722e06810f0f1c373be39cb763f53730eb661928e6fccc7fa921aab938ef4e90bcf4b4b2f9aa907e4596b721cc6f414b2af16ba25ec56b5d5a2cc99e89151a258f0cd284d122fec7705f66d3d850d93a6644285994269beaaa1d1f705e170e3a8e2c9377b1fc345f1bd6c3cdc78f6fa3edc7a90e15e5d401dada1775c6724423d44ead6c200acb025706590ab6a314789e0b9af38385e43ec950bafd6d0e6fb3ef05cae0277170600a6d7f411eccd45bbe0f1138350b4c06eb9e5e3a5aa555064ae4e75e8fb0bfe84c8f97be2b52339910a30cb6c93e3def364ab2143db1d31fce5549a94d21b502bc7be25d74cc74e59483628564adbc79898d27e59370258ae87e7dcc543c1340f0f4fe81cc6f1e73d841673a3034186e31bd1babad45c96fbb3374ed6ca4a7a5200ba1ad6cc074bc0bf9f4956f6d4ab0efc22468d205013337e0cd30e58cf878cb65fe41b8eb8aae201841f5616a95c9915d5fca13e994b812bb166d29fdb8a1cf7a1460cf93e05725e2f0bc9c424a9cfd0d5338b0d077188225921832e26dfbf66d895e4210fdce7a5ae7767005bf3ce58c049d27c49bf8b41e9edc899a4d72a32fdf6917e78721e2b2aadc27c57eab012ff9aba6199590e4d142543006ab513bbe89d241f9a163b3bdc2fa73c1e752b9c372c2672d50e786b728a751f0a15fbe6c384d8474bcc168045e9175f2f6833eefe6ca596ff28daa962477c7c69d8672a3f482987122df7c42e97fcd74d030efa6676f536c93bd41d7167a63afe1d54ab736318d4b3106c245f468729ac17a9701efb1e560b4a6f8873c202a6a2c36ce55133afd236ed43e21bcbc74b1c18831ab2a96663515fcdc269950047ea2d1ac2d14c2c04a197f1e2be3fd69f67c61c37a344d501e249d4cda94e9672dc19033b42f1fa7f21ca209edc8f0de9e40c727bf0b12735c368ddb4cdeb9996fcd309b4c60dded00fe023ddc7832032484f88fc3a03e812521154d76295cd95b249982c4fdc13b15bc82588ee0573a0508852b53344f45861c76b1602ae3043fc33f5812cd29657ba5eff321aaab2d352f6ab07969a55cf427acc633e58602e65301f0be3004962dcab19dbccf598313cc8824d0dd4e28", &(0x7f0000001680)="c463a0782f8c5d1cbf866493c18706a4614d8edfb9a19e181ffdcc73e3606aff5c0cef418a279d7ef5795f647d5a4548295a0ca1cde7e3b5c3f63ba6ab22ae5753bced10f987f1b27d2f2df60684a9ed3e4461c9841cedd48ec8d8c1088ab9d5b393194fa1109b9d6c6528a10d"], 0x1}) 19:10:11 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000280)='net/llc/socket\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000b00)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000800)={0x2e8, r2, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x829}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xdd}]}, @TIPC_NLA_LINK={0xcc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffb726}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1a7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3babcd98}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_SOCK={0xb0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xb24}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8a}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff7fff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x540}]}]}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x8}, 0x48882) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x330, 0x140, 0xffffffff, 0xffffffff, 0x140, 0xffffffff, 0x260, 0xffffffff, 0xffffffff, 0x260, 0xffffffff, 0x3, &(0x7f0000000200), {[{{@ipv6={@local, @mcast1, [0xff, 0x0, 0xffffffff, 0xff000000], [0xffffff00, 0xff, 0xffffff00, 0xffffff00], 'veth1_vlan\x00', 'gretap0\x00', {}, {0xff}, 0x21, 0xe5, 0x1, 0x2}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xb}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x1, 0x1, 0xfffffffd, 'pptp\x00', {0x65b2}}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x4}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x8, 0x86}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) connect(r3, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r8, 0xc040564a, &(0x7f0000000240)={0x8, 0x0, 0x1007, 0x7, 0xc56, 0x80, 0x0, 0x1}) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x8) 19:10:11 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, 0x13, 0xa, 0x401, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000090}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:11 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r7}, 0x80, 0x0}}], 0x1, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000007c0)={r7, 0x1, 0x6, @broadcast}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000140)=@ll={0x11, 0x0, r8}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x40010}, 0x0) recvmsg(r1, &(0x7f00000003c0)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000000240)=""/177, 0xb1}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000000440)=""/70, 0x46}, {&(0x7f00000004c0)=""/139, 0x8b}, {&(0x7f0000000100)=""/60, 0x3c}, {&(0x7f0000000580)=""/103, 0x67}, {&(0x7f0000000600)=""/178, 0xb2}], 0x8, &(0x7f0000000740)=""/77, 0x4d}, 0x10000) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r10}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r10, @ANYBLOB="000000a023a00001"], 0x80}}, 0x0) 19:10:12 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x2, 0xff, 0x6b, 0x0, 0xff, 0x1f, 0x9e, 0x4, 0x21, 0x7f, 0xe0, 0x6, 0x9, 0x8}, 0xe) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100020003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:12 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) statfs(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/179) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$DRM_IOCTL_MODE_GETFB(r3, 0xc01c64ad, &(0x7f0000000040)={0x4, 0x2, 0x1000, 0x516, 0x165, 0xfffff6c2, 0x3000}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000000)=0x5) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r6, 0xf0, 0x4, [0x2, 0x8001, 0x7, 0x6]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000700)={r6, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000080)={r6, 0x1}, &(0x7f00000001c0)=0x8) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000011db9a59a16fbf7b0b5ef7ffe87a2da641abc05870bf9e60bd082aabbda7a7ca88f28fec382721486edb0c9d4ed6d2bffd52bac0fd2e866698ac8e36708a0cc5d91f728646adee39bf885323085d582715c696793381e996d9a1a809b350f3d79f44f48b14cd1226bbeba0437c5e52e528561e69ec1af4a6b6f930907561d8c38c46ea39ff95bae6c39ebcfe831b9e658baffb5adf7aea32acdf0682b45cfb31209b686f41745cd2f28b8ba32bec90096e1f64d66f7641091d90bd002e95ff1e4818b602b0c4d9318f0032307f983ba8d3f5f57604385329dc8c91e12c20ec431df1f97fe17fcedfcd42dd3e8a9663ca73387fced28dbcb048696fe9"], 0x80}}, 0x0) 19:10:12 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @can={{0x4, 0x1, 0x1, 0x1}, 0x1, 0x2, 0x0, 0x0, "8fa0268e8cc6da7a"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000100)={0x3000, 0x0, 0x8, 0x2, 0x6}) 19:10:12 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) fcntl$setflags(r0, 0x2, 0x1) 19:10:12 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRES32, @ANYBLOB="0eb5e8b8972582119e2c717fe4b7492e273b45896af7531e3f191a83", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}, 0x1, 0x0, 0x0, 0xc084}, 0x0) 19:10:12 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, &(0x7f0000000140)=@l2tp={0x2, 0x0, @loopback, 0x4}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="1e00000001"], 0x80}}, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001280)=[{}, {&(0x7f0000000040)=0x2}, {&(0x7f0000000080)=0x2, 0x2}, {&(0x7f00000001c0)=0x2, 0x1}, {&(0x7f0000000200)=0x2, 0x2}, {&(0x7f0000000240)=0x1}, {&(0x7f0000000280)=0x1}, {&(0x7f00000002c0)=0x2, 0x2}, {&(0x7f0000000340)=0x1, 0x2}, {&(0x7f0000000380), 0x1}, {&(0x7f00000003c0), 0x2}, {&(0x7f0000000440)}, {&(0x7f0000000480)=0x2}, {&(0x7f00000004c0)=0x1, 0x2}, {&(0x7f0000000500), 0x1}, {&(0x7f0000000540)=0x1, 0x2}, {&(0x7f0000000580)=0x1}, {&(0x7f00000005c0)=0x2}, {&(0x7f0000000600), 0x2}, {&(0x7f0000000640)=0x2, 0x2}, {&(0x7f0000000680)=0x2, 0x2}, {&(0x7f00000006c0)=0x1, 0x1}, {&(0x7f0000000700)=0x2, 0x1}, {&(0x7f0000000740), 0x1}, {&(0x7f0000000780), 0x1}, {&(0x7f00000007c0), 0x2}, {&(0x7f0000000800)=0x2}, {&(0x7f0000000840)=0x1, 0x1}, {&(0x7f0000000880), 0x2}, {&(0x7f00000008c0)=0x2}, {&(0x7f0000000900), 0x1}, {&(0x7f0000000940)=0x1, 0x1}, {&(0x7f0000000980)=0x1}, {&(0x7f00000009c0)=0x2, 0x2}, {&(0x7f0000000a00)=0x2, 0x2}, {&(0x7f0000000a40), 0x2}, {&(0x7f0000000a80)=0x2, 0x1}, {&(0x7f0000000ac0)=0x1, 0x1}, {&(0x7f0000000b00)}, {&(0x7f0000000b40)=0x2, 0x2}, {&(0x7f0000000b80)=0x2, 0x1}, {&(0x7f0000000bc0)=0x2, 0x2}, {&(0x7f0000000c00), 0x1}, {&(0x7f0000000c40)=0x1, 0x1}, {&(0x7f0000000c80)}, {&(0x7f0000000cc0)=0x1, 0x1}, {&(0x7f0000000d00)=0x2, 0x1}, {&(0x7f0000000d40)}, {&(0x7f0000000d80)=0x2, 0x2}, {&(0x7f0000000dc0)=0x1, 0x1}, {&(0x7f0000000e00), 0x1}, {&(0x7f0000000e40), 0x2}, {&(0x7f0000000e80)}, {&(0x7f0000000ec0)=0x2, 0x2}, {&(0x7f0000000f00), 0x1}, {&(0x7f0000000f40)=0x2, 0x2}, {&(0x7f0000000f80)=0x2, 0x1}, {&(0x7f0000000fc0)=0x1}, {&(0x7f0000001000), 0x1}, {&(0x7f0000001040)=0x1}, {&(0x7f0000001080)=0x1}, {&(0x7f00000010c0)=0x1, 0x1}, {&(0x7f0000001100), 0x2}, {&(0x7f0000001140)=0x1}, {&(0x7f0000001180), 0x1}, {&(0x7f00000011c0)=0x1, 0x1}, {&(0x7f0000001200)=0x2, 0x1}, {&(0x7f0000001240)=0x2}], 0xd, 0x44, &(0x7f00000016c0)={0x0, 0x3938700}, 0x0, 0x0) 19:10:12 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_UNLOCK(r1, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000a763a6719c692ea5d30000000000000000009373a07e3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_DELLINK(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x18}, 0x1, 0x0, 0x0, 0x20000001}, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r8, 0xc008240a, &(0x7f0000000380)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SOUND_MIXER_WRITE_VOLUME(r6, 0xc0044d08, &(0x7f0000000100)=0x3) 19:10:12 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NL80211_CMD_DEL_INTERFACE(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x48, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x48080) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:12 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00897c1e93"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCCBRK(r3, 0x5428) 19:10:12 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r6, 0xf0, 0x4, [0x2, 0x8001, 0x7, 0x6]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000700)={r6, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={r6, @in={{0x2, 0x4e22, @empty}}, 0x4, 0x7, 0x1, 0x9, 0x90, 0x6, 0xff}, 0x9c) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r7, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {0x0, 0x0, r8, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"1ddade383e2d202594ede9ea4ca0b3df"}}}}, 0xa0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r8, 0x1f}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r9) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES16=r9, @ANYRES64=0x0, @ANYBLOB="4000e50001"], 0x80}}, 0x0) 19:10:12 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r1, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0}}], 0x1, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r5, &(0x7f0000000140)=@ll={0x11, 0x0, r6}, 0x80) sendmsg$can_bcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r7) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000400)={'vxcan0\x00', r4}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r8}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="03000000a3fe00"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000093ff0f000073955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) 19:10:12 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@remote, @broadcast, @void, {@generic={0x88ca, "93e4b4584844b18c3db8b0d3fd1b1f00"}}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:12 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) r1 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r1, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0}}], 0x1, 0x0) connect(r0, &(0x7f00000001c0)=@nfc_llcp={0x27, 0x1, 0x2, 0x7, 0x14, 0x5, "b3719e754c0e6340f1d293be57a975f59536d17c1b932676165b3574eb157243a67524a07312c0e45b600f13dbc43da99665f678dd5f53e82ba1837547340c", 0x3f}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) 19:10:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NBD_DISCONNECT(r1, 0xab08) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000240)) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r4, &(0x7f0000000200)={&(0x7f0000000000), 0x10, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="000c000080000000ff000000007bfd3a488b000089eddd78b2719baa80b72c08dbdfff013f74fca2d02f77d310e1767de5a1ad023f98b54b0000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0200000001000000010000403c0200007e463dd2911d67190a8550b6f2dc98db2dd54ce0dfd4ef6f83f8f68efff2768f9b697e51d79165ec8c8b4281578a15bd7a8ce16e3d43373a854c43897da6232f"], 0x80}, 0x1, 0x0, 0x0, 0x20000000}, 0x40004001) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES16, @ANYRES64=r5, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}, 0x1, 0x0, 0x0, 0x4000044}, 0x0) 19:10:12 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10000, 0x105) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000001c0)=0x60, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0100800003f342a7907c7c2699d461774eff00000600000000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="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"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000200)={{{@in=@empty, @in=@remote, 0x4e22, 0x0, 0x4e21, 0x0, 0x2, 0x20, 0x20, 0x32, r2, r6}, {0x80000000, 0x4, 0x4, 0x5, 0x1, 0x8, 0x1ff}, {0x3b, 0x6, 0x10001, 0x10000}, 0x7fffffff, 0x6e6bb9, 0x0, 0x1, 0x0, 0x3}, {{@in6=@rand_addr=' \x01\x00', 0x4d3, 0x32}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x3f}, 0x0, 0x7, 0x0, 0xff, 0x3, 0x6a, 0x5}}, 0xe8) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0100000001683ff9c6a10d2f0824eb6bd94491484554ad8735310c7229"], 0x80}}, 0x0) 19:10:12 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:13 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES16=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:13 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RMKDIR(r2, &(0x7f0000000040)={0x14, 0x49, 0x2, {0x10, 0x1}}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r4) write(r4, &(0x7f00000001c0)="faa78074b482f061e7fbd871702da9576214adacc5e2a05a2b5f3051f98f769115fd4a1a41cc1fe8f6d8d9706143bbdcb6f83f3f79d4b478cd65d8465557ce9887602408faaabb8bd07f0cb71d8e7bc82dc011b253117675eacd555c25c24efc0bc6a92c5a00a702c83bac1a628b9c97e7dc1fd6ce88e535e5efea03a74d4512730543b7057d54648d514a04a88602d9d745ba66a5de202c0aa284e0c763cc795ae2c5afbbe1c83d164d72c79d7b532062e46e30782071da0d0312469a4164446ac4132b16dbd5", 0xc7) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x16, r3}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept$inet(r6, &(0x7f0000000380)={0x2, 0x0, @remote}, &(0x7f00000003c0)=0x10) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xa, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', r3}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRESOCT=r9, @ANYBLOB="0000000001"], 0x80}}, 0x4000040) 19:10:13 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f00000001c0)=@gcm_128={{0x7}, "05b63210b770a0de", "1c95c27088ea32bafbcd80944b9f7a58", "ab58472f", "853605b33890ab0e"}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_dccp_int(r5, 0x21, 0xf, &(0x7f0000000040), &(0x7f0000000100)=0x4) 19:10:13 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="ecff000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_buf(r3, 0x29, 0x45, &(0x7f00000001c0)=""/143, &(0x7f0000000040)=0x8f) 19:10:13 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r1, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00', r4}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', r5}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r6}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r10 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000d1d63615105bf1bc512d70e2494fa47a81b26560da4f70", @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r11, 0xf0, 0x4, [0x2, 0x8001, 0x7, 0x6]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000700)={r11, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000000)={r11, 0x1f, 0x800}, &(0x7f0000000040)=0x8) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="040000005e2eb74d4fcb343876dbfeb3dda381ceff0b2c6afb2c42ec645a7a6840163d83fe946608a4ce8ca4a331510885ef4d9a6be60a1724b25e7a06b7c33931bf8a0c5de7b2be78af561671f0d8ae0294a79a0822124de4d1f942084044b28c2e0bf262124662ffa6e09c811780036a8b1009878356716575603022206886dc8dd5d78d52687a5821c32e55769128f7c5986f553a2ad4a95c0a2ed281eb6427e3e96684e1642fa2ebba90867e4354c73edf94f0463bf5bb1b6101d0c78110c8dfe4d20fd042180700e86b55a903016b276465ba9f9a9c1501d1a09bf83f338edf51e3071a749636ffc2f55ab0"], 0x80}}, 0x0) 19:10:13 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x82, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0x6, 0x9, 0x3014, 0x8, 0xb, 0x3}}) 19:10:13 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000000240)=r7) r8 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = accept$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{}, [@remote, @netrom, @null, @netrom, @netrom, @remote, @remote, @rose]}, &(0x7f0000000040)=0x48) fdatasync(r9) r10 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) connect(r10, &(0x7f0000000140)=@l2={0x1f, 0x3, @none, 0x6, 0x2}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES16=r11, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="00000000003470e08f3177ae5413fc3af173863b76a809cfe1a33838e21432295d24552b7738d98405b5dec27fe18ca47bd080b8d3cd144608"], 0x80}}, 0x0) 19:10:13 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r4, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f00000001c0)={0x40, r5, 0x201, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team_slave_1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x40}}, 0x0) sendmsg$SMC_PNETID_ADD(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)={0x8c, r5, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6tnl0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000}, 0x4008800) 19:10:13 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x3, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) connect(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x1, 0x2, {0xa, 0x4e20, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0x112}}}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r5, 0x80045301, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRESDEC=r7, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$CAN_RAW_RECV_OWN_MSGS(r9, 0x65, 0x4, &(0x7f0000000000)=0x1, 0x4) 19:10:13 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000040)=0x8000) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect(r0, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @private=0xa010101}, 0x3, 0x3, 0x2, 0x1}}, 0xffffffffffffffca) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:13 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00000000000010000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:13 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0xa000, 0x0) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000200)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB="0800000001000008050001000200d39403000400"], 0x14) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) connect(0xffffffffffffffff, &(0x7f0000000380)=@in6={0xa, 0x4e1c, 0x43e4, @private1, 0x5}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="0108000003ff000000000000791fb39d90554961aa638600000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="0200"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="f15b11ef0b90b3b5abc2aa443e722c7921c8967ca9771e0405974abaaf247d1792a5cb803d03876070bcd5bc112dea84e40a09ea889ef78c29edf6c4dcb853b0b123aebfa90babecea52f839887982fdd0a940acafc6c057cb2108dd392037e2d865b2cc046751a900f4e1d0c99a871a6fcc1c3b1cd12336489f9972f36acd3d1e9904e7ecd49d69059937566986916458e0b2c200ec566c4af2fbcd23f4b1ef65092f447a073d6568b1becadf6efd9bb13d3c921ffdccda8804bb9518c625ff5b475f2b45a44e0ba4b1a476b2e98af2", @ANYBLOB="0000000001"], 0x80}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 19:10:13 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept$phonet_pipe(r3, &(0x7f0000000040), &(0x7f0000000100)=0x10) connect(r0, &(0x7f0000000140)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1}, [@bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @bcast, @default]}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r4, 0xf0, 0x4, [0x2, 0x8001, 0x7, 0x6]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000700)={r4, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e24, @loopback}}, 0x4e0d, 0x3, 0x4, 0x80000001, 0x9}, &(0x7f0000000080)=0x98) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r5, &(0x7f0000000140)=@ll={0x11, 0x0, r6}, 0x80) sendmsg$can_bcm(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f00000002c0)={0x2}) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r8, 0xc05c5340, &(0x7f0000000340)={0x100, 0x80, 0x9, {0x0, 0x8001}, 0x7, 0x3ff}) capget(&(0x7f0000000000)={0x20071026, r7}, &(0x7f0000000040)={0x7, 0x2, 0x7f, 0xff, 0x6, 0xac84}) 19:10:13 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat(r3, &(0x7f0000000040)='./file0\x00', 0x101800, 0xd4) r5 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r7, 0xf0, 0x4, [0x2, 0x8001, 0x7, 0x6]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000700)={r7, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r7, 0xffffffff}, &(0x7f00000001c0)=0x8) ioctl$EVIOCGBITSND(r4, 0x80404532, &(0x7f0000000240)=""/226) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000200)={r8, 0x33, 0x4, [0x7ff, 0x3a48, 0x5, 0x5]}, 0x10) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) [ 245.398122] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 19:10:14 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) r2 = dup(0xffffffffffffffff) write$P9_RCLUNK(r2, &(0x7f0000000000)={0x7, 0x79, 0x2}, 0x7) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="b879dee96338"}, 0x80) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000040)={0x100, 0x2, 0xb, 0x1}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0129000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:14 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001f80)=ANY=[@ANYBLOB="8b8f4b3e1e04532629b7d3c720dc82f33360b094d161320000008000000000c5e093bcf421ea572b9a7f1a0fb7ab75bf2c0f705fe7d05086a66170d2ec6688a8e734bc9c3ded1cd8422f524249bface4063aa38ac3f06f5ffcb3e683ff7598f24f3bf2a603e4988a4aa3f0c8456758ff968e786091c454a2bdbf4d6df6739356456f5dbde5c300e54713e7a322754360eb1a", @ANYRES64=r1, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="e980180000f0e18a337e0e6e9b8cd3af561e73ab753fbc7a94f49f79d20019ef"], 0x80}}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000001c0)={0x6, 0x2, 0x4, 0x1000000, 0x81, {}, {0x1, 0x2, 0x3, 0x1, 0x80, 0xfd, "63a3253f"}, 0x20, 0x4, @fd=r4, 0xff, 0x0, 0xffffffffffffffff}) r6 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmmsg(r6, &(0x7f0000001ec0)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r8}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="55b4018e6c34897c1001e3b99273cb7736276aea78a18d43b91a9f60b7749f8f4c68695d34573ee013eb34cf73b59780955e92aea2cbd832dae75201b26c1d7b0ada7ca6e7758328aa50f74fc6fa12ed2d6c09e373464e280fa48e268f58fa6d7acbc454cdb2dd3387f38524f192d7ce5fa36afe32dd3766212764c4fe5922595230da003001465c129e6111cb", 0x8d}, {&(0x7f0000000300)="7f79a329ddcd9db323f028fd896efae72554e168034609", 0x17}], 0x2, &(0x7f0000000500)=[{0xf0, 0x1c, 0xffffffff, "0c6476e39322ebf705285e1ccf16805292640a72b5b267d081a1e0017ce42f1aa2b4ec74754730587fc3efc471f4a42627f3db1e95d37fed820eaa23f96a4383c813a39dddd6f88a04f7c98d87dd7f60dc4e40664a6a97f1bc823f80ce7549db06b424d0db73dff199dd74c3132bb3464de4afb4fdd1b4df0781d532562c26b03a58d4727d95d6c767fee5b548d59117a34086c6d7cf8e9d5f8a438e7199e95d55ba9ff9e3d29198cc15089f79b0ad56732a181075eb7406a61647c8521399420a06badf7f113bafb64be4e823deb91f398dcd0e96e8dd0ccb6ec868ea25"}, {0xe8, 0x108, 0x3f, "2cf60be2213278ac2c6a8adbd6b119d13db5abd18d31499e277a537dd88d3302515793033e9b29d5a0266f623b45fd58505efdbec3b7e949a6333ded39eba0be8483ebcb9b13bc8b14ae0c868e40fc7929c0fe4d32ea68e8b2138b2a8e03e067c30e824ff0c3e701a7fb6886d3e0c29c97ef86e8d3794c192c6fa2ddcee01f2f045280991473bde40daca647d18d97066d508174f5361128cb13e97221269059049abafbebfcaa6adfc1f188991efa41f1122dd52a451932acbb4f54df8f80191db65ae8cf10c83f324187278bab372ccd7d3f08fc16"}, {0x88, 0x118, 0x2, "8afd60d3a8f8d4b9a886b7b2eb2302b7fd51059fe8939bdf744392bf932d031a34c37bd752c2300b726e1823139283756685f0785cedf6cc7ade48bd62ca363ec3d08c7931309c47d104b2ba9f00f1f700ab7aec556f752906a26dcb75daa60f23b710153d3c5a132774d1f11129139d47f27dd2f0f0"}, {0x38, 0x1, 0x3ff, "af4c3d9547cf7e3a2c5f3e853547aa2ac3c12efc285de53a1d547dd90920b96605073b66de568c"}, {0x48, 0x3a, 0x2, "b0b3b628aa5983f4d79f505187cbdf45269a1c2aed4660e66860a4353a7dfe05fd7fb3104d08bd98e9139d16c3ce79efac3507945998f6"}, {0xe8, 0x10d, 0x400, "c5ec100eb466192589acf0e0a9f34f49fa6f855c41043606e210a8e02a8683e351a82b261b8e7a5221e76c462697b68cd322a54c12205cf2b846a8a55c6435a77cd0055640a9bbdfa88c14e0359dcecf170fddefcabdc409e17e0615e326bb3b3757265115ee6a554bd6df2489330b8ffc42389c8b4bd740496e770ddd663c653b82dd2277bfe66000409353d49f05689c218f19368f5ec1cd47fdcff93c7e86346f4ad2b805ec7188869f3e2d015d57d2c984549d59997b315a7eb625c9be24b08589c9cf5bf54e0e06831c4bd3c370423d596509"}, {0x60, 0x2e, 0x0, "f5c166b5b74971436ccad53aadb35561c3268121c0c83bd4f3c865cb16131a85411782bad298b65586f4b12cf7fd72549e2a6172c5826fce632ac660e7ab62dc15832d4e316a1cafb5ad749313fa"}, {0xb8, 0x108, 0x7, "f2afdc0bd6fd028e2b75fde7ae118c7dcc54f20b750a54e831b48f9f767f2c46c81dff7f6b7b66e88b1f90f5e0ddde0301116c0c4927e4c372c7a76e7185ca5b1e78db5a7e31f2e530286d71aef0f5468a5269d566c583cb308cfc351600d7d7995a95ff90178a482a6c1bce0573fd8c5705de698931192a8370d281d86bf22012343f8a54118fcb63051838d8f95bbae18409ec56f901ef3cc3b895d1981213b1"}], 0x4e0}}, {{&(0x7f0000000a00)=@llc={0x1a, 0x8, 0x80, 0x1, 0xb3, 0x2, @multicast}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000a80)="b95c9c2a04d8ada2ea4482434b64fc964acb38f7", 0x14}, {&(0x7f0000000ac0)="558c8ef5d64538f7d64298efbb544eb92669d82f086001dde6b0605bc9937b56ee0306c253c338628ce94651587128577703dde68dc19da5c229a653003aeaf7bcc6f296f1de9ffc56b347387baffe25d2c0317cce0010274ca5ed6b6e70392006f96c7d533354798f4e7c7afe9bca14be98eab711312102248e571bd7a43e7704319e0169faf5ea46fb219a00a30b1306ca959ba23b1306a6fab10366a373f45689ebf6ad51b548adbb4d36126d15b974f63df8527dae0162eff508c9409a15fa701aa041854a80a9cea0f5a560da24ebcfa171734c69e2be9c3395f041c71d56cf321d3c832727f5510e1dd5c4b348ef8fc15f3d762d75aa3a821ac1da89627671463ad15251e719e11d8fa83a7c87795e0fa691a1c080c102b9a9f3c1304e8ab2de447014594bdc34a621c27e4bc5c8326fd0988e71ebb7eead6cd37a31f1934bf7a54b58d7b0c0476abdd5bb0d83ae124ce6471dd59c6eaa517199ed758195a1245c432ee7bb8a29ba7199bca1a43db6ae1af2e7464e13aa9f5949bd1ba80a5f8a9a941d071f05b3b9cc19bf53500382fef3f47570003e2f2cd6299f1a8a404c92b29a22a78e6d8e86d0945b8450d35a8bfc63ba9add2d712d14dd81df9b83cf15b6d3adfce0f4471f1d753bef8b0a40fa6c0a17ec0f0474fe2df1da76dafcc268fb0673dc816d06c6a0b0be463b1ae22638fca50c59401fd47ef0569c1e3b10a1f59ec7cb3f04769d8732f9b283bd3153cb43bea94be9081de1473e0c15998c108ec876906377d86cc602c644477bbc7dd9e6f8cc7c579db2980b86193d2c8df4b5a38f8286a4138ad771ab27d3dcd7ce3bf0b0556dfb8c8062fd03ce620f3d08232c8015abde079a0dc5e7a69beb6dd02cbc450ccd6cea848405151390a7437901dd2a4ad23859fcf7ca721593abe746185b31c3c949ab06ba0703b70f16f619f0d19371c7b38568a78527c5ec4b71c961b3ab4af4335afaf541cd7c8b4a40d7df30b8332a2ba9eb2cb0a8969e346e8727e7f5af206e4b63f7c2b3b2f4bda84264670001330b260ffed1fdee7da4915d0a361979837b1e0a2d4423b39dc506d9d489b1eeb9148d55e6ec061011157808f4734dc92d2ef97e66c8cd0eadf3d7d195508d3e521989fec3412262f7e43afe83db31594effab6d5c07cae39b16aedab95c0d1fc1cd65ba875cbecf09ccedec312bd1042dc0272e4cb1fb0d9e452211a08d42986e4f191b299d7a8a48c11fe39ac4ed01d7ae98b18dcef535314ecab240411590e802120b470350dadbc31714118f4f1501c0e5c6cf72fb64a8dea28d927132e28411b469dc751586662262dc610ea630e07205f70195faa95a8e70cd0d909a66d41deecc94b2e371ba41f85ac9c6760647d5ca0235e9cc50a0fdbe081b44ef14b4d328187cb61503b577bb9c36d9d800406337fc389eeb872eca3744f82ddea8e71102ee9e88c87486f751033c8e248e1c2b41a23368cca194e12b2edca16f2dbd754d17f4a1b85919eeee44dcac3c9d43c718b6ef9db8fc5fb94c3604f7b8b2c654c64b1d1a4e06fe7d3de6d65f686760e1a2e4abdef9dd0a196ee28bf9f71008a35dae6045647ecacf98ed555e368d81776dfa6367a98f23d4d1aeab10555078af1a5eb353133db1edcba398390d92e786b4aa16cd1c8e0669b7ccb7a012d5ba154bbc377b99ce4080adde7d43c6a0dd10911767df447796a32a8609e123520ee70c12bce93b9695c85e9c89529c67d3bea273d1a9c57319fdbafa37f310493fa0d1c2cda8ff5ffc8743d7634d07b95e60d9e220806e2419ab90ac6dca4b9fb4c6cbdf826064d7d39f9398f7a377d2dc410cf72f6c0553bec6cf3033f4c24ebac6166d53dbfe6ad502685216d1518f9c08d944d9a753ac16c23052acdcae70a869d61787ec8b36a1f117576c1e713b2ee45ef39041cdeccc05571170874e227cee3789d1b1ee0af382216356d9c2253f0222c4772e541172a2a12d3ee29d89a70b75303c85caa0745ed25589dd69a350241c76667d37ae535fc78500a659ce604d413c07d59d255bf456e9f889a43f95e143976e3288371362924d6cc0db35f0f62bbab4e1698c39b686c44bf6e2fa00a79999e1b21e6ce55f7a9fde9fe2856ae5cae9762283a1373012cc8a8709120a2467a134c80ca83e9f14d648962f8cca12cab6583507d4467c88f1ba14fb2b11b9bdcc757c09be66436da028920a4befcb0da0a912ddbf95b72099f6aafb092384c84c57202c9e68940a849605e60663c42155fbeeab0923d25e672c84ddefd3e0650fb57374ba00d8350f844bc6584c30d3fd7c58b554e31d08949f94166a4ebe916af19d5382ec1eb1fd04c506809a8c1a16662f886d0060e67dda7b7fe151bfc265cef4812959c094d74c418f2ff717703a91b483362c90469de5690db9b00232ec1b00b2a73fcad6e1e2ef99ade3f290a4ddd2b15307ac50e7aca24d5dac5df18f225d718d610b6532d5a0475ba91b054cedf4efd05ab10212d8eb32ca0b1f90e1b792b08a0aeffdc96d9c5cc32856e19e1cce974c29eb7d92190f370d9c5b2931959dad9d78710392d3de660a131ecc7ab6b0139e87c5e0f7f3c4fade0a913edf4a6f86f7bd4fb1588d07f33baaf54796f4577f2826ac6b6ed29ebe44663ca741d66913c5b5b47fcb32772491b59ec0e86f1a4b485994702db3fc1da39a5928036981ac731bb34d3c8961e3d030652ce446f00829855570c7cf5655a38973d1f3bebadb9e2f30b3935a89eb284a28d64a525a2a231a701801f6be7cbd14560a007b5fa14f3b83a2b625338c89a8e78b039e090ba52a602d2cbaa514d8b005b707d332e423f6a8da8eca4a2cf468228d2d14ecfde5eb3461ef0f3e439880c6926cca24a34330223603b831ba93174c5b97b654b80c7e60d8f65211dcf1a56cee50d1a506abafbc39e952f5442704c816dd13ff29e654ff354e88b6d867b1acb7ae2dd51df9fd0164be96d54964c3d57ab401cd11be27cf1c3cdf961afe6011967c5e01ffbec73b82b405012a895731f3ff76dd3e5a423da639df2da2364a736b356579d8b18cc63599bfbe470d6ea7fad1154741412b3b4c44e6856a0655f9b18304738f70bd8fda06cdb65db867aac9cce26ac3ff718d98df173778be08b0378cbdc7142bfb50809d4cbc16c9eee754865930b3856d4417414a3c9dda4739527da1f18cf8c3dc5e32f2c125af65ca1c1d365b9fe484dd25b40a4a2b7db42b885b22961657a67f0bae319f6e3baff00023204e5bcfd476c01b6cc6eb6a954938769868fcf7d65542bbe6ecbfbfe43510cb2282f80d5700a3e68ca052f184f557383b848c8bf2b9310aeed0128283b6f8a5a21da578aa00143da9c99f548353b63247b2581cad259989d93b5a425442b0b24af64d29a945ce9bc33c0fc7e48162889c237bb6cb45cf79174637b55417ee21e6781760766cbd285db99c529fac8744419c3efe91dd94d94cdac014fc9c8fa6db849bb51c29feaca58cfbc4f50eeba036f52f78b3f059ca573cc82e5cc998a6a6080f6ebf6b7e34996a5fb02316eabd0805a4ce38ba80a0a22d0cce3f731e986da91a124d33a42e884764ae2336bedbd711facf1537707f3df57275a68a75dab64db931c8be80016cad5d8291b9f17b82c29e9653762ce54ef8509351214cd680a30e27580382fd60fbc470c59b3ce4fd07a6efb5328f6e30b995bb1412236b25386a77bf53a84149316892481522c2ca4660d59ae003cc6f645cb6a1dfeb6c8600bed67c861bec9bb52d00af4292815850a1fde5e32e20900864138ffb5f7588c60acfb500935830f0ade8620cc51bf604721561db2b54fda71e60271a608812525a66ceae19747066d820269218eea7db4263f19edd03aed01552f5e80e627d754f71b6592a38f7fa7213a1c8fefd1f7fb99b35f4053ef3e177ce581de800044947d00a85fe66260d3461c8f0f7230cfc1ad8a1273a71e4e5ffcc59ed03a1459a116b5dad1788b6b6b47b26dd1632a1ca78b481485cccbe82774b6ae5404aac36470bdb6bb77721ecd397cda39feec80d9bd104b73674be85aa2a3be1b8723f9dec2accdae699b85c3749e69c6e45023b9010f7cb01d9e0b76c1883483843102515354c5afc70935bcef200d95583d583f7942bbf4101d85b751135bf0eb504515df9fd89c9bbc1e3fae909e6349af91451fc89e70b81294273309f5ab168399c7c1c167519d51e9cfca1b4de4ca83a6a6e088b6737f3b0cba92d62d64563e4f504eca8bf3aa140bd97fad45771aa85f92c1bb786d3427f2fafc72a90e9e57637df3008f21c63f89033167adf62299d4347d9ad9e5f4b40e62231fe5897d2a7a7b23701a0d4dffedfa9f4da448d3a967413c55cb6786ec47fe41044be83bd3bb1383720007df5361e329b6255a3485051047fc55b0c5aa52ebb120beb3c0c97e31fe905a8e5bfbb2334ce60f9bc9084396d02623d5a248e2bd1ddd45c772493bc6c58cf77cd6d873e3afed274c4bb05aebc69ab78404b68e3ee20134db0d626e3ab5098adbca2fc9dcb3aad72a40cbcab40122b8cf7f974569e0efb2d5259d3648c114f322954b391d5bb45c11d7cae9a7116fd1a4288397b539d809f4ad3a8f940eb8fa653d2a9ddcb586ff4589db386f2e9cfd7e0caa9a5d126f533ccf97190c9e21b4adf04322c1712d3f0ace0e9e84d400b3447190a16f05b30db68747cf8a91687c713cfb1190648c417463eadea0ba4d6dfa482af13319edde8a70bafe6e6ca1f87ef6f69379286d943bca23cf54d6d2c263e70d6aeed8ab94a55a89298210e05c4c23268da908403030e4909b2bbc1113f19c9a5bbef8dbb649a012b95a5caaf79c511da42a6f8baeb8f18ef0b71eea12b448cefff89a5e312bf70f14dba97d463f062383b7bbbc3b33b78e3c2b5af07ce227b28a7c7061c66e4e3aaa9d50ded1225b056aba085ab6a735594637583dd510c0a0c1faa58047e052ea1c4cfbd71f98ad5e3076d5477d6222056a08e6cabd0a82c2d1eef00187ea95dee117ff0739993a2aea38edb0d29cec60dc38c52c927cc0846a55db66c8558e57c650463b6240a66b607b8a4397c83a3dfeb00357dbebac39a5b46691f0a7a2b34b2d7b4631080e440460e06f64e932c04db019d51f2c96e9f18febd16c22832da1c255660488936000ac4676a1b74f3ebda71cead640f02188a0b8edc9ad6b6f0bce9bd61e51f18a94fb0cad2499e31763f5a028127e88990bf53ebb63da8caca284392ee1e217bab229bebfa865b0fc2f5cc7ff3e0be9690f44e87a700bfd35b03acbb57ed8ede9e5c752800d8f6691d17ab374a4837b4db278875e1228f061101bb44fbaabe9448461e7ccdc9390bdd5e2d7b36b145f3b9d22781a127ac490402f0261a6773a4c9f9599c72bc8a66082f24ab7d6a9307f84cb28a085f83a12a9ad5dc85f37c7f9a1b61a3788a020680ed7c017df8ad43e10aa53843844f2b9c1fd78fdcd19164a166b4b65e78a72eb1269ca68c44db2a89116d0339c34705bdcdbd1de830f6fb9bb62bd2adc3a3121b275c318aa862934cf165f543d290f1eb94f0f896c034c11c1fd3cfa623d984a0fc60bf9d0667cf2bdbee8db279544e185d097989719751c023462c2e72e0e5c017966fb82d8ff72998ac5436502feea7e304d244b51226712178528ab549c98517c5bdfb71b733998dea318c9bda21ffc3e25ab10f5a12f782204360703b7e1282ef5d703f37ae93d1eb018f8c3a2a5897f601de27137d2f348eeb34dca0900cbab1f8f5", 0x1000}, {&(0x7f0000001ac0)}, {&(0x7f0000001b00)="750257a0340fde3c12bda21be9b399d25df47bb418059f1eb22d91fd889f447465227eb8a3ca4fabeefb07ce914b4e5e1c0f66a4a6cb2a8b826084fdbf839066cd3508d5963f31170f401fe689ce18ed7a2d078955c84a208744b4383da1f96d975805a91f78208a1356940f189b05959f72c6756fdcebc96db75184ce1d6389f3d9204e0d3677b0c4d01deaa71539e1e4db46a659291afa5a6c53e0366abfe05cef57a5bb01e56df6b841639002eeff1770ab431ac819b2b23653b82ab17cb055ec606b3a856fd527a21a8960824958bc7b2acd506159c663829a99ebd14b6dd681093b05a65614de7b92bbe2d02ebde688eb9cfc202517e9e19cbea4717d", 0xff}, {&(0x7f0000001c00)="f3b0fc93b87508e5841a81f8c1b9004ef9c0be4cba16875af457f6113b0fb37f8382c619c1e4195dec2545cfbdc1412f5c899602f7cae29f40fb876473cfff44bcafa9a8bc51a6e9d329c6b8dc2dd98abf6edec663dc947ad326dfd680a2f5d9b1a9b4ef9d27a67ac034d359029ce5225a0c290df522080c04d8f023403dd923c2f2118fb37ba53e48b52535d119e76b814e0034d21e3c08ab4874b9833d1ba7224c6327e737e38b634e7bed95918d209269c0e25e17f89f1ad5b08167e442e9019c2eafb81149736a15d44a844c5678c6e40c36e52e722d0aeab53b70d70b36cf78e5ae6ad350d51aec5a0e", 0xec}], 0x5, &(0x7f0000001d80)=[{0x108, 0x7, 0x3, "36b7d943e025f75b9ef3c22fc5eacf46eb36bd36145976717a9cb7b40fe2f3459c281bbf822e15c796b4064f78317e6f24bb029548091e5559949ab917bbbf50ce6986e22ef8f9a80ab3be2abcf25f04dce54cbc635ab447e2cc6f7457b85130312af47ebc02759a3795bcd979a8dd97718ec9ae540e4f55377749d417ce68bf63dbfed678b9e31d10da95243f815d4d40c868be3c1b36db2a3c0738b69b9e4fef40188e314be25e5bee34168ca6fd6b22317814ae486f7c98c4a1ef755a2de993c9b2e1e06d716e8dae3370b5170756095e70791a7926c99af7393237d3782676c7d31b84e7a9fe9017b1ffef1c54b251dc29a2"}], 0x108}}], 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xff, 0xbf7, 0x6, 0x3aa, r5, 0x8, [], r8, r10, 0x2, 0x200, 0x5}, 0x40) 19:10:14 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80800, 0x0) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f00000001c0)=0xfe2, 0x4) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f00000001c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r6, 0x400, 0x70bd27, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000850}, 0x8004) sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r6, 0x400, 0x70bd2a, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x48000) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80200, 0x0) fgetxattr(r7, &(0x7f00000002c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000380)=""/91, 0x5b) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="04f6880000000000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYBLOB="af5c73e9eed35abcac4c0b64040126f728fa7a816e059394b4710efd8e1c19f7b3f8e3ca5a27c402c8c958dcd53ff64f92dbf6ea4df42aba70a5b3396faa28d84b851c7384fe28d538ab03aa3cf84556e78d98323018414e3c59df1ef547871936bc68287447db87cb628be45127efed15178fb394a5efd26dd3ef8c6e861b1e1e54878b432d259154d7ba438796da96f520eb5ec30c1613cd55dd8f1cfe7a5f8de2f93d763c32ca7850500b0f4ba5f276546f41a6a8ff693f22f47b9ee1b920", @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0100000003ff0000000000000000007598477aa807", @ANYRES16=r0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="b325562c0747b0d77519b8d7062757996d189490a05788b323ca0f56f4755303e3bd6abb97c68d5803b1cf8d0b984c6736e2291c0878243c6b4d57b0ce38ee918951e0d13fc8d689117bfb000000000000"], 0x80}}, 0x0) 19:10:14 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff05d85e0b080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="653cde17e8e3ffffb9619c78ffffb518f3000100000000000004000000008646325fef456e5ec09c738bd4c5ab3bf11f520f1070ea63fb17bae73cdb7cce1cacaa8e1b67768b4e712ce137bdadd481e2e90fa102ce2b7afebc85184ce7635b4e5104d8a43aa5911c09f59a3975596caf932549e31a2e563df685d6bc80167620d05e167ce8431d07284d38173e4c2e5483bec70b745ca544bcf52d0dca805aa2937c03d6b0ab9be9ba26ae90d41619b32013ebad4975c22d2ed689c5c60315dbe295607d87b2ece3a86776040023be5a589043315b6c0220b137bea3b94a956ba2ead94b362e662f2bbd02"], 0x80}}, 0x0) 19:10:14 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r8, 0xf0, 0x4, [0x2, 0x8001, 0x7, 0x6]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000700)={r8, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setscheduler(r9, 0xac4c5652d132ac01, &(0x7f00000001c0)=0x2) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000040)={r8, 0x70a, 0x1, [0x9]}, 0xa) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000011073a842e5a842cf3c00000079ed6fa46bedc4742ddb303aa69984a81e05483a2fb478ef8b6a6df5eb9608f810488e46671fb5ba6f7ed874104a6e2292453bd6433b207fd364645a8f211cdabb293382fb421c655620ba29f30fbdb77435c02860dafd0654b57ffc05388091fc7f4fb23b776d7c1edb674ee70e64a0be06e27d07d7d9550ef43ba6c943395ed0866ba5c1", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:14 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) chroot(&(0x7f0000000000)='./file0\x00') sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRESHEX=r3, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:14 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r1, 0x1, 0x4}, 0x80) 19:10:14 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r4, 0x8, 0x0, r6}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r7}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r7, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:14 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_GET(r2, 0x40189206, &(0x7f0000000100)={&(0x7f0000000040), &(0x7f00000001c0)=""/117, 0x75}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:14 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000d93896f85cb3f27569efc0dc1337bde7d7742e06d86294ecdd3fdc00af140749e21698ecfadcdde6547f738a680a7774b17b", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:14 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_RATE(r3, 0x80045002, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r1, &(0x7f0000000140)=@caif=@rfm={0x25, 0x5, "a1a3558c04823b6bf23ce019d8cec4fb"}, 0x80) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan1\x00', 0x0}) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRESOCT=r5, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001", @ANYRESDEC=r4], 0x80}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) 19:10:14 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="365e07000159ab3a73a7f4d3e663ea15327007de01f11d5105651efaeb6a8914867341cbe7618a0e714b56dcc1f0be49e856909deeed68d8f8779ffb04c8d99da5b9cc16f7cdf755fb9ae53837a6400acd2bb1869ba6618db4b17e67967c31b507260d501213e701912547b077732452d291cf73a778860598ef527307150f02591189b9ed5db4206ff74a265768b3179ceb65f91192dbfb46822f6ca2fe0cfe630b67144de11b3bfac64c1ac3833f4183d663f735a84b421108cc908e2c9eeb8b20"], 0x80}}, 0x0) 19:10:14 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00f400000800210945c800000000", @ANYRES64=0x0, @ANYRESOCT, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00ffffff00"], 0x80}}, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r2, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r5}, 0x80, 0x0}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', r5}) sendmsg$NFT_MSG_GETSET(r4, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0xa, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x24}, 0x0) 19:10:14 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5f8, 0x0, 0xf8, 0x0, 0x1e8, 0x418, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, &(0x7f00000001c0), {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x5}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private2, @ipv6=@ipv4={[], [], @multicast2}, 0xb, 0x2d, 0x8}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x6}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x5, 0x1, @ipv4=@rand_addr=0x64010101, 0x4e24}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x5, 0x100], 0x16800000, 0x5, 0x7}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@private1={0xfc, 0x1, [], 0x1}, 0x2b, 0x1f, 0x4}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0xf8, 0x40, @ipv4=@empty, 0x4e23}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) r2 = socket$packet(0x11, 0x2, 0x300) connect(r2, &(0x7f0000000140)=@isdn={0x22, 0x7, 0x60, 0x80, 0x20}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:15 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00000000fb0000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000001c0)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000200)=0x2) 19:10:15 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRESHEX, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="39e5a08f251979c86ef19a181344f5a80b25dfb3e7cb2dd898c76f9618c2c67614bcb9d896e03f3dc4823a34a41793f6348b04be3424add601d30c92795a3ad8b9501ef41432db7ab666fdbffa55110479de875ce94e414d5c88c4ff5804d935309b13045aa16d2e653cded20f714f3f121aabf374d9a879"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101000, 0x0) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f00000001c0), 0x4) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(r7, 0x40047459, &(0x7f00000003c0)=0x6630004) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f00000001c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r8, 0x400, 0x70bd27, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000850}, 0x8004) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r8, 0x100, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x558}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4005) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000040)=0x400, 0x4) 19:10:15 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="73419cd8fafbef6900000800e13f0300db05e6d04d188c92eb60f25c7f9ad9f2bd56045c21fbfc1114fd048198ab63bad0f0d3d49930a15a3332f9fa533978a3f60945fedfb6589a512dfb5d80535274b0db149c18227426f41124c0e2d7b7cb40782d7b650a2cc6cbe051d9b78eb51213256f67ad7ba99baf2545ee40d97366429a66f2bc9ec656967d2a87399a333089b1229a9347c4dc275bcc8678cbf12df6236957efdc368ac7b1e8ae9c920bd1eef2a9ad617c5fba51a02ba1732d97a94cc3fa660826fa1266870000000000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:15 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f00000001c0)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev={[], 0x2b}}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r5) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r6, &(0x7f0000000140)=@ll={0x11, 0x0, r7}, 0x80) sendmsg$can_bcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYRES64, @ANYRES16=r3, @ANYBLOB="7f8b0666bfeb4d009384520ea99d6398430e0db2bafbbc3d5eda0fac317b35631325240a43f144f1aa7935ae3fa798421324a07ac54205b22bb8196b000000", @ANYRES16, @ANYRESHEX, @ANYRESOCT, @ANYRES16=r5, @ANYRESDEC], 0x80}}, 0x0) 19:10:15 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000040)={[0x4000, 0xf000, 0x2, 0x2], 0x2025, 0x10, 0x5}) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x40800) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000200)) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:15 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5, 0x20001) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f00000001c0)={0x81, 0x3, 0x9, {0x80000}, 0xaf5, 0x8001}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) epoll_create(0x1) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x5, 0x300c40) 19:10:15 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = dup2(r2, 0xffffffffffffffff) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x10, 0x4, 0x2}, 0x2}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f00000001c0)={0x20, 0x2, 0x7fff, "d16e47c93725dcd3eaaaed96cc5877ba7a0d46e680cedf9028ff7b731dc159d6"}) ioctl$PPPOEIOCDFWD(r4, 0xb101, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r6, &(0x7f0000000140)=@ll={0x11, 0x0, r7}, 0x80) sendmsg$can_bcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955500d841f2be869631ea9506dd3d50254cf85b2b0c9f9053000000020000b62d01040000000000000017000000000000dfffffffffffffff00"}}, 0x80}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:15 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:15 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r4, @ANYBLOB="f00004000200014bead8efa319279423b0bf52685805f32e38697e4749258894e9ec3f"], &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000700)={r4, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r4, 0x5}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000280)={r5, 0x4a9, 0x7, [0x8, 0x0, 0x5, 0x9, 0x8, 0x83a, 0x7f]}, 0x16) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r6, &(0x7f0000000140)=@ll={0x11, 0x0, r7}, 0x80) sendmsg$can_bcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) sendmsg$can_bcm(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="0700000055020000560a000000000000", @ANYRES64=r8, @ANYRES64=r9/1000+10000, @ANYRES64=r10, @ANYRES64=r11/1000+10000, @ANYBLOB="0100006001000000020000c02300d69874d9376c7a1498d98920544f12b6199070b4e3eedf8d4350adde1237d1175d5ba080dd30bff2a0f4e41e048b0e192b5c60f0df88ad057cf119f33cbf4a8cc190b2a6f1a0281115521ab35a56840ea7dc0368280f871ba9b4771dd261cceb6115945c17fa256dd732696e8ed71bf67a36c200"/139], 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) 19:10:15 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:15 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[], 0x80}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 19:10:15 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000040)) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x19, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="ffda7aef225a8bf55106efd5e6141ec000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="00581b009e02e59251c7570079d000"], 0x80}}, 0x0) 19:10:15 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:15 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00000000000000000000caf0bb493e6d933c51adb57bc901aca626ab9e4b453e5aab7ec9921abbc574cb3ca32122e535823e60362908db", @ANYRESDEC=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYRESDEC=r1], 0x80}, 0x1, 0x0, 0x0, 0x14}, 0x0) 19:10:15 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0050000001"], 0x80}}, 0x0) 19:10:15 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) pread64(r1, &(0x7f00000001c0)=""/193, 0xc1, 0xcf) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:15 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:15 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="741f1577e1f23aa61a759ed8d34a658e0e8475bf5069605b96d129c0d8117a98dd8f544ccbb6fce4445249bb6ea1d053f668754e419880908465de04300224e8c380eeb4efe8f4617a7bfb815e3d1668eda94051a4a9793449444067f760bf0e339ceeb73e31fe0b2a3566a9a17adb060b8df4e2ddcc835d1081ce74e4c3b5dac22cfddb0b5565f756b7d6697f3569014b363511937eaefaffb715737eb33aaf8c56550d4474fe0e0329873e352cd4640b5d09506eef3c4e65f9ea605d3f387c7cbc0f0a9908c2c69dbe50cdf412131974135d5bebe0a6cd414c7a41b30de8117e2d13b9fbb150dcbc514382c6e8", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="00000031051b1c1644c8f7ce6cd0f4500001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000100)=0x4) 19:10:15 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000040)={0x3, 0x2, 0x1, {0x9120, 0x7ff, 0x800, 0x8407}}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:15 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:16 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r0}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001", @ANYRES64=r2, @ANYRESOCT=r1], 0x80}}, 0x20008080) 19:10:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:16 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0xfff, 0x8, &(0x7f00000017c0)=[{&(0x7f0000000200)="907e1ca383069df1eed4f85c6f9e91810fa770923282233f2bfd0e9b2e27c577ba23f7023d52f4cd761e8662d85144fdb17028da62945b99d97bcff5aa2fd92d11f4839f011a04af419e7563163c208976a398f36d4d9a371ded425d256e99f94650cac1", 0x64, 0x8}, {&(0x7f0000000440)="1990ac39c09af37ba30ad498dbcc4270a63a467d4446b6e0625c5cb6779c13b8d67f6d574469b87bb7d4b378dcad0a7dd9b7a1cdd4f1bccef67b3fc06718462fd39c008ddc3eecef5ff63533bda62a50c30a48b6b7dc481d4c7c5b35ae8b685396015fda0363aed43f359978a660a5612a72aec1317524f9fd4eaf1a852815b29ec13927065c1d8626ca8072b49e7eb756b66ce6d0f3cbdf6d7e34e6857a16d6cad8", 0xa2, 0xc0}, {&(0x7f0000000500)="398f6cdc68f0e77601706b459df89d5464634fa9a9d99238206be20bfe28d8406b42a38ad0a0fe472c581e3858af5e6184c1ef25b4e2298f5a1d971b6a96fe3aae9767c33237b827b17d96a68800f8bb880f87c5d16c19f7bb030d2ed6386bf5909c049be5e52f5cea1a811ca1c8f5a5a86564f69b3d0a05f0d731355b9617b79c245cdf3d517e1f154a9d", 0x8b, 0x3}, {&(0x7f00000005c0)="b12900c47204529e72c4f1855f660c19fbc7477d5acf123d29e7b90102e319ca3c8e80f9b23918e8a9d36392d38772aad51ba10b5763bbb45c2980a303dbd046f0918ed6e775c3bb6c678a5223daa7c91917a519b44cc98b515e12aaaef8081d6f952c1811bc7e1675b3ca29ff2771435692c0ce635e609a6e74d5d7e66a6c5c62adad87bb239b5d31ded5a57c9b1c1662d3e271ae8130e3e4c58c04123e5933ea7e15dc3988eb74f8c20911552ca28a4ba159c0e160f3eb9bb4beee9c9b2b9c6b6020a2d54aa9c0240638bb821cfab40d9561ff94de6e75270530148b60c307bb8afebd37745a9b8aaaf7045d503e82e1", 0xf1, 0x84}, {&(0x7f00000006c0)="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", 0x1000, 0x7ff}, {&(0x7f0000000280), 0x0, 0x9}, {&(0x7f00000016c0)="03abd6ae104334c8b458f875b9afdd4ecf58791050f4f427efebd1296114d13fc824f976a99925286b674c58bfdf0ef0558cef247b6d4af464aa202e3b02e2b275c3efb481676152de3564f32b1d853e790d27dde18b611c55b5fa04a3009ee010abe2688345ef27dc3b747599ecff2e307f9ac1b3aa2a63c3ecc2a69c9026a7f22b4036051ac58fcfc32517c91878b19775b2fee368b209811d1aaefd7c5962e34c43a439820ef91db1a1ea5f54055f2ee2eb84c0e36a8f9d0386c4022992b6736723411cf6871e", 0xc8, 0x4}, {&(0x7f00000002c0)="5ff88f1fd5a227173e6ed5766d3dd4eff4d132a6e0137a95ef", 0x19, 0x800}], 0x800, &(0x7f00000003c0)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}], [{@appraise='appraise'}, {@fowner_eq={'fowner', 0x3d, r3}}]}) r4 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r4, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r7}, 0x80, 0x0}}], 0x1, 0x0) connect$can_bcm(r0, &(0x7f0000000000)={0x1d, r7}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:16 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$SIOCX25SCUDMATCHLEN(r3, 0x89e7, &(0x7f0000000240)={0x17}) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept$inet(r4, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:16 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r2, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r5}, 0x80, 0x0}}], 0x1, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="3ecf95e3f797"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r7, 0xc0045002, &(0x7f00000001c0)=0x1ff) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000100), 0x10) [ 247.770233] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "appraise" 19:10:16 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x7}, [{0x2, 0x4}, {}, {}], {0x4, 0x2}, [{0x8, 0x2}, {0x8, 0x1}, {0x8, 0x1, r5}], {0x10, 0x3}}, 0x54, 0x2) fchown(r2, r4, r5) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="00000000016bdeeee8177dae728f2183e782731d6d1ba34d4b0c868dce755dfc21022cae8580497f7c87e3235e38c9bc24dcecadbac7542d41dac020bdedc7f200bffa946f5ece6b112c73de1574a75852773a552ef66c27c77e443df9ed5112451ea8421b963c4d88e3031a39683205ec1f7559b7ec5ee2e14bba8f33c98b1da18d459f137bddd5514f70025707923644ab5cb6d7db6baddc9467824cc88c0d8787543fa71197340ff585fa98c7d8a643ca948389cf878a0e3ab4238d64411858e7792272412d8d42823885c988c1c036db92"], 0x80}}, 0x0) [ 247.835107] print_req_error: I/O error, dev loop5, sector 0 19:10:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:16 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x100) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000000)=0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7ee9278f44f425039800004d5dcc64a2612d0013b0b7683bc4fd02fc2cf735cc56e66dbbd032efef2b48e632a303d28458cfeca5e33951f461d245567901e4e12243fe3386c3ed57ad5d0be1a3c2f80d6fd0fe09bd1de2c8c10633eee4ddfbb8099e82f46b45a7d05176c1b60d990f4ce9b0c6a4fa27aebf8f8a777bbac89e9ff2de9f2b211800cd9838513ad0739f62f2fb59b28fb2c5214a35ca891331a44f52a70bc0d02faae953c511b20b1b6d04afe2814194a756bc8fa9601f2b3dc92ed6228d9f05e7c01c5c13e3", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:16 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000440)={0x0, 0x1, 0x0, 0x1, 0x2}, &(0x7f0000000480)=0x18) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r8, 0xf0, 0x4, [0x2, 0x8001, 0x7, 0x6]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000700)={r8, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000280)={r8, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f0000000340)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000380)={r9, 0x180000}, &(0x7f00000003c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) sched_getattr(r10, &(0x7f0000000240)={0x38}, 0x38, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000014ee0285ef981af77f13d22198576e8c94ced89ad57e00fbd8343d6213f7e734ec807cc8c83d047a771ac1a16152693b2b1a483eea418e04a87ddbebcc6ec7d4c3b09e311422281382660bc3ab1"], 0x80}}, 0x0) 19:10:16 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000040)) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000100)=0x2) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:16 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r3, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="b29a27f511b6044e4031adf2e78216d1f28687c18c9021648b9722f206a463276d7ebb3634678491450267be8a3e100caced42e07e672043d5c331e866df24c0fb5ba2a035ba665dbf2e3f543f91db808f1663274fb75ec05030549a07195207687b05ef", @ANYRES64=0x0, @ANYRES16=r3, @ANYRESOCT, @ANYRESDEC=r2, @ANYRESDEC], 0x80}, 0x1, 0x0, 0x0, 0x4010}, 0x800) 19:10:16 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000040)={0x4, 0x4, 0xffff, 0x800, 0xa, "1ad459ee732571db"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = fcntl$dupfd(r4, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_buf(r7, 0x29, 0x30, &(0x7f00000001c0)=""/28, &(0x7f0000000200)=0x1c) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRES64=0x0, @ANYBLOB="82881ae83365ad64c7078082490c0e315f3d10bb990082600329082ca0462b3d72b3bfe5227e3d68d4b57e364779a50957bacf656b9e585958facb8d5908b04348bc3038e7f69966f450fb526e1571d7d838c8522322f5b770a27d78befcd6561a1aec8d83133832e26f0faad1cd41080915beab9fc24433f07f71325d03924a76ec1e8136c05874057ee527f65892a9aef6e66ea45d9d7fe34a4e22cf4f52f76d85f0884ef928d95b", @ANYBLOB="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", @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x48080) ioctl$KVM_SET_DEVICE_ATTR(r6, 0x4018aee1, &(0x7f0000000280)={0x0, 0x0, 0x800, &(0x7f0000000240)=0xfd}) 19:10:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:16 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r2, 0xf0, 0x4, [0x2, 0x8001, 0x7, 0x6]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000700)={r2, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000500)={r2, 0x7}, &(0x7f0000000540)=0x8) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r3, &(0x7f0000000140)=@ll, 0x80) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100000003ff0000d5c69eb30200"/24, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"/80], 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet6_mreq(r7, 0x29, 0x15, &(0x7f0000000040)={@private1, 0x0}, &(0x7f0000000100)=0x14) sendmsg$can_bcm(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1d, r8}, 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x6, 0xa00, 0x9, {}, {0x77359400}, {0x2, 0x1, 0x0, 0x1}, 0x1, @canfd={{0x4, 0x1, 0x1}, 0xd, 0x3, 0x0, 0x0, "9f9cd1f5376f87188efd1955cdb8887d4e1b785ce63d1c9655d02bb4c9facc1332ef36013a1a1f0f0514ab3d2edfc436bdfc555fe4836c5f68342467229bb7a1"}}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$can_bcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:16 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r3, 0x4112, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:16 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) socket$inet_icmp(0x2, 0x2, 0x1) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x2c, 0x15, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x80) 19:10:16 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:16 executing program 3: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r0}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:16 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = creat(&(0x7f0000000080)='./file0\x00', 0xb2) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000000)) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:16 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r3, 0xf0, 0x4, [0x2, 0x8001, 0x7, 0x6]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000700)={r3, @in={{0x2, 0x4e22, @multicast1}}, 0x4, 0x10001, 0x2, 0x9, 0x1000}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000005540)={r3, 0x2b, "a8a2f2dfbd3c4b961815eb44675dc14c7c3c5e0ad1366a188c756d4133da877fb33aacdbeb5dc4ef8bcc5a"}, &(0x7f0000005580)=0x33) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_opts(r6, 0x29, 0x0, &(0x7f0000000440)=@hopopts={0x33, 0x26, [], [@ra={0x5, 0x2, 0x4}, @generic={0x3b, 0xec, "db71686c770cd999aeffb0a0f4e36e7e7699be71b2efc5f51ac9d5469f332d4b4355bc88ed44e82db9e366d71307737a5f2c4345161e92ea59e4949b02a1362a046fd1c91df60d2b4308f01326c611ae333f253c186ef056111fc4597fff689a1b728d040ab2848cdbddfbb4a1272ff01faa9f8143cde6fbc067536de8dfd71c6b9df7a1bd15413b1cf41dd9b699650d03dbfd1ede8441efbee4af9e148b9dadc034d79e4a4117e785e1d816cfca90ffe60b3dbf652ee9be595e614e1653b4a3c760f265335e983d3fa6bc733400f189f2888cb01d53674fb3d6fb57d97523cc02aeeb99c38144401baac90b5dc2c21496ced3ba3dd9123a9e24a38d4c55b60b4d000000007775a1b680d73879347fdf51bc199c1197a09d7a0ea909403127c5423df305513efee1"}, @pad1, @padn={0x1, 0x1, [0x0, 0x0]}, @pad1, @calipso={0x7, 0x30, {0x2, 0xa, 0x8, 0x3f, [0x9, 0xc, 0xfffffffffffffff9, 0x8, 0x1]}}, @pad1, @ra={0x5, 0x2, 0x5}]}, 0x140) 19:10:16 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="0100000096300d205ab6e8e6602fe33aa200000000ab", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:16 executing program 3: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r0}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:16 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x15, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r6, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4048000}, 0x40) ioctl$SIOCAX25CTLCON(r4, 0x89e8, &(0x7f00000002c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x63, 0x4, 0x4, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x5b, 0x420000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r9) r10 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r10, &(0x7f0000000140)=@ll={0x11, 0x0, r11}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYRES32=r7, @ANYRESDEC=r10, @ANYBLOB="8211449a47c02c7069430d88addf5b74cd255c705a51813fdc161c604e1e2215256fc4c8b7ccff679c67cbdd62dbd364b4022c9e35953e5158a670adf3ac68ace0d584198e951e65c2adb3465267fd539375d4138d5d73d7c14225e3191cf1a6407477740433be17d103f82d23ae0a24c075f99a10fbbbe76db1bc1e3e68e822d9b2af9e25c72a9fc5ca9767ded10d41cb568547d97d9650a0f424561ac38bfdf6e6f74a62afbe8102a52f213762280495e93e274b949918748b2ae2", @ANYRESOCT=r8, @ANYRES64=r2, @ANYRESHEX], 0x80}}, 0x4000081) 19:10:17 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:17 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_SIOCGIFCONF(r8, 0x8912, &(0x7f00000002c0)) fcntl$dupfd(r6, 0x0, r6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x400448c8, &(0x7f0000000200)={r0, r6, 0x0, 0x2b, &(0x7f00000001c0)="6ad824a18acd4a50098ef4f9ecf3ee92e9cac7a6e1a460121dc1ae0f3dc4355202e3ec1613aa782da02cf8", 0x5, 0x7, 0x51, 0x0, 0x8, 0x1, 0x2, 'syz0\x00'}) 19:10:17 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000001c0)=""/65, &(0x7f0000000040)=0x41) r2 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_FLUSH(r4, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x54, 0x4, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x24004040}, 0x8010) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r5, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:17 executing program 3: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r0}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:17 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_SIOCGIFCONF(r8, 0x8912, &(0x7f00000002c0)) fcntl$dupfd(r6, 0x0, r6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x400448c8, &(0x7f0000000200)={r0, r6, 0x0, 0x2b, &(0x7f00000001c0)="6ad824a18acd4a50098ef4f9ecf3ee92e9cac7a6e1a460121dc1ae0f3dc4355202e3ec1613aa782da02cf8", 0x5, 0x7, 0x51, 0x0, 0x8, 0x1, 0x2, 'syz0\x00'}) 19:10:17 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:17 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:17 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_SIOCGIFCONF(r8, 0x8912, &(0x7f00000002c0)) fcntl$dupfd(r6, 0x0, r6) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x400448c8, &(0x7f0000000200)={r0, r6, 0x0, 0x2b, &(0x7f00000001c0)="6ad824a18acd4a50098ef4f9ecf3ee92e9cac7a6e1a460121dc1ae0f3dc4355202e3ec1613aa782da02cf8", 0x5, 0x7, 0x51, 0x0, 0x8, 0x1, 0x2, 'syz0\x00'}) 19:10:17 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:17 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="00000000015056def813e374919eba9d0289613a4a6f29c6bfc516a3f025e7a311971e3f8218dbc5380032194430de1d32adee81c1e4abab5a7276fc9ba5ad9013ebc3a200434bf834a8e1167fdf2441348fdfdc94ef0741357d34d720eb2245b4340c92b24f18db24ea05655dc3ddcaff998bdc3b9b0caf04bf93fd6ee864a06e3c1dc59452105c7b8c094729427299cc39aa2119e97c4b070d8673dac2f918be414cd9e7"], 0x80}}, 0x0) 19:10:17 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:17 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_SIOCGIFCONF(r8, 0x8912, &(0x7f00000002c0)) fcntl$dupfd(r6, 0x0, r6) 19:10:17 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:17 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:17 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64, @ANYRESOCT=r3, @ANYRES64=r2, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x10) 19:10:17 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_SIOCGIFCONF(r7, 0x8912, &(0x7f00000002c0)) 19:10:17 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:17 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000001c0)={0x9c0000, 0x6, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9909d5, 0xfffffff9, [], @p_u8=&(0x7f0000000040)=0x20}}) ioctl$KDDISABIO(r4, 0x4b37) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:17 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:17 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:17 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 19:10:17 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:17 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:17 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r6) 19:10:17 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) getuid() connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00000000000000000000fc76a0ee507d5604b5f2f54d8ae1dae02395ad47da65135c33c76d1b94e3713221ca3a29c3c13fd4201ae610f14433451b7fe18e2f322b3b0f29d03532a5f68e2166f925119839d40aa215bc0fee9892469b39e7a21a81de3b824ef8af2b2945ee91e3d1464ff0be5e9866a14b081af254453b5e7af19a943a8033b64eaf8686bb11cadf148b164747394d56ac3b31a85532462a96f6c0f752d29c830398a9fe13073de05213039a8c892cc5aa0bb87cc3f39932a35408392e3ff3c7", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:17 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:17 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:17 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:18 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) 19:10:18 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:18 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) 19:10:18 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:18 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$phonet(0x23, 0x2, 0x1) getsockopt$sock_int(r2, 0x1, 0x19, &(0x7f0000000040), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r4, 0x4c00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000000200)={0x3, 'team_slave_1\x00', {0xfffffff9}, 0x57}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000000ead5d9785b4a96f1013204b2ccb1c05264b967d7da1561961d01112135b1ad417a4c6636b1791191f88feb1b0845ca734bce3cfe387d3b011a704f15bb67c83ba63b34c9982284b536c51c45c27cfa53a649da43e4729995c634002a79d1838f73f3c16c7d1b4acbae215dbc1a689252ee075250373345cbd61a491a7af79b6a8b106c1e08b1fbde999d4a530ce6429465699f032e7637fe0e93e8393f0d9c9699119c11a46c4ad543"], 0x80}}, 0x0) 19:10:18 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:18 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:18 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:18 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 19:10:18 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:18 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:18 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) fstatfs(r1, &(0x7f00000001c0)=""/218) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:18 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:18 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r4) 19:10:18 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:18 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) 19:10:18 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:18 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f2bc8a898268729a01005ac6af9842c56344270d0007e00a0003ffa717940700a981efa85000000c24cf8b487acc0e61040af0915a56935b", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:18 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:18 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000003ff00f40000080000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:18 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:18 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:18 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x4e21, @multicast1}}) inotify_init1(0x80000) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r4, &(0x7f0000000140)=@ll={0x11, 0x0, r5}, 0x80) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRESOCT=r4, @ANYRESHEX=r2], 0x80}}, 0x0) 19:10:18 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) 19:10:18 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:18 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:18 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) read(r0, &(0x7f00000001c0)=""/199, 0xc7) 19:10:18 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:18 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:18 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:18 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:18 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce81000000000000000000000056000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:19 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:19 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:19 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:19 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:19 executing program 5: socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:19 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:19 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0200000001f44d24c6ed44"], 0x80}}, 0x0) 19:10:19 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:19 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:19 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:19 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmsg$can_raw(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f00000001c0)=@can={{0x3}, 0x7, 0x2, 0x0, 0x0, "680f73a9654080cd"}, 0x10}, 0x1, 0x0, 0x0, 0x8001}, 0x40004) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:19 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:19 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:19 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x408000, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r3, 0x8004550f, &(0x7f0000000200)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$inet6(r2, 0x0, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r4}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:19 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:19 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:19 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:19 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:20 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:20 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:20 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:20 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$l2tp6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x20) 19:10:20 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:20 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:20 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:20 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:20 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:20 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:20 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:20 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x1c, r3, 0x301, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r3, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x34}, 0x1, 0x0, 0x0, 0x90}, 0x400c855) r8 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) prctl$PR_SET_TIMERSLACK(0x1d, 0x1) connect(r8, &(0x7f0000000140)=@ll={0x11, 0x0, r9}, 0x80) sendmsg$can_bcm(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r9, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:20 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:20 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:20 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:20 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:20 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES16, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:20 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:20 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:20 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:20 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:20 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:20 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x90000, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x4, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0xc7, 0x0, 0x3ff}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$TIPC_DEST_DROPPABLE(r6, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000100)=0x4) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_BACKLOG_LIMIT={0x8}]}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:20 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:20 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:20 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:20 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:20 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:20 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:20 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:20 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07edb73955521d841f2be869631ea9506dd3d50254c"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:20 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:20 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:20 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:21 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000000c0)={0x40, 0x6, 0x0, {0x0, 0x0, 0x72, 0x0, 'net/ip6_tabmeO\xe91\x93tches\x00'}}, 0x40) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r2}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="0000000001"], 0x80}}, 0x0) 19:10:21 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:21 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:21 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:21 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:21 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:21 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:21 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="32800b6bebe4b1ffff00006f1b0741599d4efc468a66c9629c8605c9ab47b6a3540a25134df9d6ad3c9dc2d396ea3a12811471fa330631725d1cffb9"], 0x80}}, 0x0) 19:10:21 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:21 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:21 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:21 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000040100000000000000000000009373a07e"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:21 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:21 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:21 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:21 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:21 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:21 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:21 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000300)=@v1={0x2, "f7705c5c4947ef975246"}, 0xb, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r2, &(0x7f0000000140)=@ll={0x11, 0x0, r3}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$SIOCGSTAMPNS(r6, 0x8907, &(0x7f0000000b40)) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x50, r7, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x3c, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @dev}, @NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x2c, 0x6, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_6GHZ={0x8}, @NL80211_BAND_6GHZ={0x8}, @NL80211_BAND_5GHZ={0x8}, @NL80211_BAND_2GHZ={0x8}]}]}]}, 0x50}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x50, r7, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x3ff}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0xf8}}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x7fff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x1685}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x101}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x2, 0x1}}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x40011) getpeername$l2tp6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x20) sendmsg$can_bcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRESOCT=r2, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="0000000001"], 0x80}}, 0x0) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x20400, 0x0) ioctl$SG_NEXT_CMD_LEN(r8, 0x2283, &(0x7f00000002c0)=0x85) 19:10:21 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:21 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:21 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:21 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x200, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x3, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:21 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x204000) ioctl$SIOCX25GDTEFACILITIES(r2, 0x89ea, &(0x7f00000001c0)) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@hyper}) 19:10:21 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000004010000000000"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:21 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:21 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) 19:10:21 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:21 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:21 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="00e8e73ec7"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000040)={0x0, 0x0, {0x7ff, 0x10000, 0x5, 0x400}}) 19:10:21 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:21 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) 19:10:21 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:22 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, 0x0, 0x0) 19:10:22 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:22 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) connect(r3, &(0x7f00000001c0)=@ethernet={0x6, @dev={[], 0x34}}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f00000000c0)={{0x2, 0x0, @reserved="f5214a4633bcd8d8a1bc0f8c59a0d0ae049a1bb28def3d422bfb1d78c2f3e1c9"}}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x40000000005) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRESHEX=r7, @ANYBLOB="0000000001a28e09c51214f0bfb18e7e767f37584c58eb9b0086a698a494a7fb83f3503d6313bf7eb043eadad788a1519adee7de21994ee4431c443e48b2ff8c0150e3102595539f03734005d7b403dedb54244ce3c47e17c13ba96d33bc3052310369b8b4ebb099dcbfe6984bb44f77d7776adac3"], 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 19:10:22 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000401"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:22 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00'}) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:22 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 19:10:22 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x1a, r1, 0x1, 0x0, 0x6, @random="c7c2415f607e"}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="0000000001"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') r5 = getpid() r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x84000, 0x0) r7 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCMIWAIT(r7, 0x545c, 0x0) write$vhost_msg_v2(r6, &(0x7f0000000500)={0x2, 0x0, {&(0x7f0000000300)=""/150, 0x96, &(0x7f0000000440)=""/173, 0x2, 0x1}}, 0x48) sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x80, r4, 0x477bc6dc7fc8d347, 0x70bd25, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x1) 19:10:22 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:22 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 19:10:22 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1, 0xff03, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x8008000) 19:10:22 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 19:10:22 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 19:10:22 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000003ff00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x3, 0xfea3, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9373a07edb73955521d841f2be869631ea9506dd3d50254cf85b2b0c9f9053c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) [ 254.069755] ================================================================== [ 254.077311] BUG: KASAN: use-after-free in tasklet_action+0x29f/0x340 [ 254.083805] Read of size 8 at addr ffff88809f4ec9d0 by task syz-executor.4/14973 [ 254.091329] [ 254.092955] CPU: 1 PID: 14973 Comm: syz-executor.4 Not tainted 4.14.183-syzkaller #0 [ 254.100826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.110175] Call Trace: [ 254.112755] [ 254.114907] dump_stack+0x1b2/0x283 [ 254.118532] ? tasklet_action+0x29f/0x340 [ 254.122678] print_address_description.cold+0x54/0x1dc [ 254.127954] ? tasklet_action+0x29f/0x340 [ 254.132100] kasan_report.cold+0xa9/0x2b9 [ 254.136247] tasklet_action+0x29f/0x340 [ 254.140225] __do_softirq+0x254/0x9bf [ 254.144029] do_softirq_own_stack+0x2a/0x40 [ 254.148345] [ 254.150603] ? bcm_release+0x48b/0x5c0 [ 254.154486] do_softirq+0xdf/0x170 [ 254.158018] __local_bh_enable_ip+0x11d/0x160 [ 254.162505] bcm_release+0x48b/0x5c0 [ 254.166216] __sock_release+0xcd/0x2b0 [ 254.170097] ? __sock_release+0x2b0/0x2b0 [ 254.174245] sock_close+0x15/0x20 [ 254.177696] __fput+0x25f/0x7a0 [ 254.180976] task_work_run+0x113/0x190 [ 254.184863] exit_to_usermode_loop+0x1ad/0x200 [ 254.189445] do_syscall_64+0x4a3/0x640 [ 254.193682] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 254.198866] RIP: 0033:0x416661 [ 254.202046] RSP: 002b:00007fff4a70bb60 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 254.209746] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000416661 [ 254.217007] RDX: 0000000000000001 RSI: 0000000000000080 RDI: 0000000000000003 [ 254.224268] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 254.231533] R10: 00007fff4a70bc50 R11: 0000000000000293 R12: 00000000007915b0 [ 254.238798] R13: 000000000003e067 R14: ffffffffffffffff R15: 000000000078bf0c [ 254.246071] [ 254.247691] Allocated by task 14976: [ 254.251399] kasan_kmalloc.part.0+0x4f/0xd0 [ 254.255713] kmem_cache_alloc_trace+0x14d/0x3f0 [ 254.260373] bcm_sendmsg+0x219c/0x3770 [ 254.264252] sock_sendmsg+0xb5/0x100 [ 254.267955] ___sys_sendmsg+0x70a/0x840 [ 254.271920] __sys_sendmsg+0xa3/0x120 [ 254.275747] SyS_sendmsg+0x27/0x40 [ 254.279278] do_syscall_64+0x1d5/0x640 [ 254.283160] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 254.289028] [ 254.290644] Freed by task 14973: [ 254.294004] kasan_slab_free+0xaf/0x190 [ 254.297972] kfree+0xcb/0x260 [ 254.302289] bcm_release+0xff/0x5c0 [ 254.305918] __sock_release+0xcd/0x2b0 [ 254.309798] sock_close+0x15/0x20 [ 254.313245] __fput+0x25f/0x7a0 [ 254.316518] task_work_run+0x113/0x190 [ 254.320398] exit_to_usermode_loop+0x1ad/0x200 [ 254.324970] do_syscall_64+0x4a3/0x640 [ 254.328851] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 254.334024] [ 254.335642] The buggy address belongs to the object at ffff88809f4ec900 [ 254.335642] which belongs to the cache kmalloc-1024 of size 1024 [ 254.348468] The buggy address is located 208 bytes inside of [ 254.348468] 1024-byte region [ffff88809f4ec900, ffff88809f4ecd00) [ 254.360440] The buggy address belongs to the page: [ 254.365368] page:ffffea00027d3b00 count:1 mapcount:0 mapping:ffff88809f4ec000 index:0xffff88809f4edb00 compound_mapcount: 0 [ 254.376648] flags: 0xfffe0000008100(slab|head) [ 254.381259] raw: 00fffe0000008100 ffff88809f4ec000 ffff88809f4edb00 0000000100000001 [ 254.389163] raw: ffffea0002321120 ffffea00021167a0 ffff8880aa800ac0 0000000000000000 [ 254.397038] page dumped because: kasan: bad access detected [ 254.402751] [ 254.404368] Memory state around the buggy address: [ 254.409292] ffff88809f4ec880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 254.416649] ffff88809f4ec900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 254.424003] >ffff88809f4ec980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 254.431351] ^ [ 254.437322] ffff88809f4eca00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 254.444680] ffff88809f4eca80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 254.452030] ================================================================== [ 254.459386] Disabling lock debugging due to kernel taint [ 254.464927] Kernel panic - not syncing: panic_on_warn set ... [ 254.464927] [ 254.472283] CPU: 1 PID: 14973 Comm: syz-executor.4 Tainted: G B 4.14.183-syzkaller #0 [ 254.481371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.490721] Call Trace: [ 254.493290] [ 254.495435] dump_stack+0x1b2/0x283 [ 254.499062] panic+0x1f9/0x42d [ 254.502250] ? add_taint.cold+0x16/0x16 [ 254.506217] ? tasklet_action+0x29f/0x340 [ 254.510362] kasan_end_report+0x43/0x49 [ 254.514333] kasan_report.cold+0x12f/0x2b9 [ 254.518567] tasklet_action+0x29f/0x340 [ 254.522535] __do_softirq+0x254/0x9bf [ 254.526335] do_softirq_own_stack+0x2a/0x40 [ 254.530645] [ 254.532875] ? bcm_release+0x48b/0x5c0 [ 254.536752] do_softirq+0xdf/0x170 [ 254.540285] __local_bh_enable_ip+0x11d/0x160 [ 254.544775] bcm_release+0x48b/0x5c0 [ 254.548486] __sock_release+0xcd/0x2b0 [ 254.552364] ? __sock_release+0x2b0/0x2b0 [ 254.556504] sock_close+0x15/0x20 [ 254.559948] __fput+0x25f/0x7a0 [ 254.563231] task_work_run+0x113/0x190 [ 254.567111] exit_to_usermode_loop+0x1ad/0x200 [ 254.571689] do_syscall_64+0x4a3/0x640 [ 254.575571] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 254.580751] RIP: 0033:0x416661 [ 254.583931] RSP: 002b:00007fff4a70bb60 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 254.591629] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000416661 [ 254.598891] RDX: 0000000000000001 RSI: 0000000000000080 RDI: 0000000000000003 [ 254.606179] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 254.613444] R10: 00007fff4a70bc50 R11: 0000000000000293 R12: 00000000007915b0 [ 254.620712] R13: 000000000003e067 R14: ffffffffffffffff R15: 000000000078bf0c [ 254.629243] Kernel Offset: disabled [ 254.632861] Rebooting in 86400 seconds..