(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x1}, 0x20) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:12:16 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:12:16 executing program 4: 05:12:16 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:16 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, 0x0) bind$can_j1939(r2, &(0x7f0000000240), 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r4 = dup(r2) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:16 executing program 4: 05:12:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x1}, 0x20) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:12:17 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:12:17 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:17 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:17 executing program 4: 05:12:17 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:17 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0xbf10}, 0x20) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:12:17 executing program 4: 05:12:17 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:17 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:17 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:17 executing program 4: 05:12:18 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:12:18 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0xbf10}, 0x20) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:12:18 executing program 4: 05:12:18 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:18 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:18 executing program 4: 05:12:18 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86970") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:18 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) bind$can_j1939(r2, 0x0, 0x0) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r4 = dup(r2) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0xbf10}, 0x20) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:12:18 executing program 4: 05:12:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86970") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:19 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:12:19 executing program 4: 05:12:19 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) bind$can_j1939(r2, 0x0, 0x0) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r4 = dup(r2) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86970") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0xbf10, 0x1}, 0x20) tkill(0x0, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:12:19 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:19 executing program 4: 05:12:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0xbf10, 0x1}, 0x20) tkill(0x0, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:12:20 executing program 4: 05:12:20 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) bind$can_j1939(r2, 0x0, 0x0) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r4 = dup(r2) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:20 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:21 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:12:21 executing program 4: 05:12:21 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0xbf10, 0x1}, 0x20) tkill(0x0, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:12:21 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) bind$can_j1939(r2, &(0x7f0000000240), 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r4 = dup(r2) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:21 executing program 4: 05:12:21 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:21 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) bind$can_j1939(r2, &(0x7f0000000240), 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r4 = dup(r2) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:21 executing program 4: 05:12:21 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:21 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:21 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) bind$can_j1939(r2, &(0x7f0000000240), 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r4 = dup(r2) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:22 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:12:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0xbf10, 0x1}, 0x20) tkill(r1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:12:22 executing program 4: 05:12:22 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:22 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:22 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:22 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x0, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:22 executing program 4: 05:12:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0xbf10, 0x1}, 0x20) tkill(r1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:12:22 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:22 executing program 4: 05:12:22 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:23 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:12:23 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x0, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0xbf10, 0x1}, 0x20) tkill(r1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:12:23 executing program 4: 05:12:23 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:23 executing program 4: 05:12:23 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x0, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:23 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, 0x0, 0x0) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0xbf10, 0x1}, 0x20) tkill(r1, 0xb) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:12:23 executing program 4: 05:12:24 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x0, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:24 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:24 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:12:24 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, 0x0, 0x0) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:24 executing program 4: 05:12:24 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x0, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0xbf10, 0x1}, 0x20) tkill(r1, 0xb) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:12:25 executing program 4: 05:12:25 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x0, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:25 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:25 executing program 4: 05:12:25 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, 0x0, 0x0) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0xbf10, 0x1}, 0x20) tkill(r1, 0xb) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:12:25 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:26 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:12:26 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:26 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000180), 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:26 executing program 4: 05:12:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0xbf10, 0x1}, 0x20) tkill(r1, 0xb) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:12:26 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) syz_open_procfs(r2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x3, 0x4, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1) socket(0x100000000011, 0x2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r5, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0xffffffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x4cc, 0xfff6) 05:12:26 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000180), 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:26 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0xbf10, 0x1}, 0x20) tkill(r1, 0xb) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:12:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1d5f093fd2d98768) 05:12:27 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:27 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:12:27 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:27 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000000180), 0x18) r4 = dup(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r4, r5, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 05:12:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0xbf10, 0x1}, 0x20) tkill(r1, 0xb) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:12:27 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) 05:12:27 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000580), 0x10000005c) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RLCREATE(r3, 0x0, 0xffffffffffffff43) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x4139569a) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r7 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r7, 0x0, 0x80000001, 0x0) 05:12:27 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(0xffffffffffffffff) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:27 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, 0x0, 0x0) 05:12:28 executing program 0: 05:12:28 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, 0x0, 0x0) 05:12:28 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:28 executing program 0: 05:12:28 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(0xffffffffffffffff) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:28 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, 0x0, 0x0) 05:12:28 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:12:28 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc", 0x159}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600f53f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:12:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000003000900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="0000000000000001000600000400", 0x0, 0x0, 0x3}, 0x20) tkill(r3, 0xb) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:12:29 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x0, 0x20000020000, 0x1}, 0x10) 05:12:29 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(0xffffffffffffffff) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:29 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x0, 0x20000020000, 0x1}, 0x10) 05:12:29 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/11) mount(&(0x7f0000000100)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, &(0x7f00000002c0)='md5sum[\x00') pipe2(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 05:12:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af865", 0x3e}], 0x2) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600f53f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:12:29 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:29 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x0, 0x20000020000, 0x1}, 0x10) 05:12:29 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(0x0, 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x6, 0x0, 0x0) 05:12:29 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:12:29 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x0, 0x1}, 0x10) 05:12:29 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) r3 = dup(r0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000094, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) msgget$private(0x0, 0x0) msgget(0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) msgget(0x3, 0x0) msgget$private(0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x10001) sendfile(r3, r4, 0x0, 0xfffffffd) [ 460.738557][ C0] vcan0: j1939_tp_rxtimer: 0x0000000071194b8c: rx timeout, send abort [ 460.880741][ C0] vcan0: j1939_tp_rxtimer: 0x000000001793d551: rx timeout, send abort [ 460.905223][ C0] vcan0: j1939_xtp_rx_abort_one: 0x00000000f9abf4e1: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 05:12:30 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(0x0, 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 460.919678][ C0] vcan0: j1939_xtp_rx_abort_one: 0x00000000c1ce7d24: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 460.933997][ C0] vcan0: j1939_xtp_rx_abort_one: 0x00000000b3873a8a: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 05:12:30 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x0, 0x1}, 0x10) [ 461.040376][T15945] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 461.049678][ C0] vcan0: j1939_xtp_rx_dpo: no connection found [ 461.064989][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.071446][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.077880][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.084346][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.090798][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.097458][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.104019][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.110497][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.116956][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.123458][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.130058][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.136625][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.143226][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.149700][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.156676][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.163184][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.169674][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.176107][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.182643][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.189090][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.195584][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.202078][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.208540][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.215002][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.221473][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.227942][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.234498][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.240972][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.247563][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.254056][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.260651][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.267265][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.273830][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.280429][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found 05:12:30 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x0, 0x1}, 0x10) [ 461.286881][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.293347][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.299935][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.306387][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.312847][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.319295][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.325788][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.332339][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.338765][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.345254][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.351758][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.358222][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.364902][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.371375][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.377846][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.385192][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found 05:12:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd(0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) dup3(r2, r4, 0x0) [ 461.391661][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.398112][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.404861][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.411322][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.417883][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.424569][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.431038][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.437481][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.444036][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.450500][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.456949][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.463529][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.469979][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found 05:12:30 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(0x0, 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 461.546235][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.552735][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.559176][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.565750][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.572225][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.578664][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.585133][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.591699][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.598161][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.604637][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.611103][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.617541][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.624104][ C0] vcan0: j1939_xtp_rx_dat: no rx connection found [ 461.630579][ C0] vcan0: j1939_tp_rxtimer: 0x0000000071194b8c: abort rx timeout. Force session deactivation [ 461.640790][ C0] vcan0: j1939_tp_rxtimer: 0x000000001793d551: abort rx timeout. Force session deactivation [ 461.874143][ C0] vcan0: j1939_tp_rxtimer: 0x000000000f95f64c: rx timeout, send abort [ 461.882602][ C0] vcan0: j1939_xtp_rx_abort_one: 0x000000000f95f64c: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 461.897019][ C0] vcan0: j1939_xtp_rx_abort_one: 0x00000000261ee141: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 461.911355][ T26] audit: type=1800 audit(1579929151.073:74): pid=16166 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16526 res=0 05:12:32 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:32 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000}, 0x10) 05:12:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) dup3(r2, r0, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) 05:12:32 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:32 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000100)={{0x1}}) dup3(r0, r1, 0x0) 05:12:32 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) [ 462.987680][ C0] vcan0: j1939_tp_rxtimer: 0x0000000091fbdf21: rx timeout, send abort [ 462.995920][ C0] vcan0: j1939_tp_rxtimer: 0x00000000d6c19ea1: rx timeout, send abort [ 463.004220][ C0] vcan0: j1939_xtp_rx_abort_one: 0x0000000091fbdf21: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 463.018598][ C0] vcan0: j1939_xtp_rx_abort_one: 0x00000000d6c19ea1: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 05:12:32 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000}, 0x10) 05:12:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) 05:12:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x2400, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) shutdown(0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="1be8a2b18b8cdf6cab6a856e3251c214304e7b6bae44e54f5350578dabf4"], 0x1e) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x44000004}, 0xc, &(0x7f0000000180)={&(0x7f0000000f40)={0xa8, r2, 0x210, 0x70bd2a, 0x0, {}, [@TIPC_NLA_MON={0xc}, @TIPC_NLA_NODE={0x8}, @TIPC_NLA_MON={0x24}, @TIPC_NLA_LINK={0x30}, @TIPC_NLA_MEDIA={0x18}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_NODE={0x10}]}, 0xa8}}, 0x0) 05:12:32 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:32 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000, 0x1}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x22, &(0x7f00000000c0)={0x1, 0x20000020000}, 0x10) 05:12:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) 05:12:33 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:33 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000014a, 0xf0ffff) 05:12:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000000000020000100400cc0008009a00f7ffffff"], 0x20}}, 0x0) 05:12:33 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) 05:12:33 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:12:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) 05:12:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x2) 05:12:33 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(0xffffffffffffffff, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:34 executing program 4: getpid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000340), 0x4) 05:12:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) 05:12:34 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 05:12:34 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:34 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(0xffffffffffffffff, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) 05:12:34 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 04096'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x18000, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000100)={0x0, 0x4, 0x0, 0x8, 0xf2e, 0x7}) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000100)={0x9, 0x4, 0x72fe, 0x0, 0x0, 0x7}) socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) getsockopt$inet6_tcp_buf(r2, 0x6, 0x0, 0x0, 0x0) 05:12:34 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:12:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) [ 465.951123][T16464] encrypted_key: keyword 'new' not allowed when called from .update method 05:12:35 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="1be8a2b18b8cdf6cab6a856e3251c214304e7b6bae"], 0x15) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 05:12:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7", 0x2f}], 0x2) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600f53f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:12:36 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(0xffffffffffffffff, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:36 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) 05:12:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) 05:12:36 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:36 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:12:37 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) 05:12:37 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x80011) 05:12:37 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x0) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:37 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) 05:12:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x2400, 0x0) open(0x0, 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) 05:12:37 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:12:37 executing program 5: getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af865", 0x3e}], 0x2) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600f53f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:12:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) 05:12:37 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x0) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 04096'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 05:12:38 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:38 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:12:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) 05:12:38 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x55db871bed5c4ae5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xc, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = eventfd(0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r5}) 05:12:38 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x0) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) 05:12:38 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:12:38 executing program 4: mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc05c5340, &(0x7f0000000200)) 05:12:38 executing program 5: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000140)) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000019c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x64, 0x2, 0x9, 0x3, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x48, 0x2, [@CTA_TUPLE_PROTO={0xc}, @CTA_TUPLE_PROTO={0xc}, @CTA_TUPLE_IP={0x14}, @CTA_TUPLE_PROTO={0xc}, @CTA_TUPLE_PROTO={0xc}]}]}, 0x64}}, 0x81) sendmsg(r3, &(0x7f0000001980)={&(0x7f0000000240)=@hci, 0x80, &(0x7f0000000580)=[{&(0x7f0000000440)="9b60c8ef3e25330e7f0a9c2325bba24e3051b0a9f04e22fb94ddce09fc5bcb42210f401657a8663e05c2eaade38c66da9a7204480ad90de87cbcdbc26a4c5bcb07f9ca3424f2b846c01f87b11ee485e7486ffdf97b8d5bba", 0x58}, {0x0}, {&(0x7f00000014c0)="f38c961166b8a8d523161162fa2f7caca5be707fb7a280756c22a5169ba7c38ba024b4cfdff29fad70926fbfdf77811d8a65d8fa526f647b8b7364aeb679866f9712f3c35565e2ff141de67e69ee08fec73b30057fb1298b9dc220f67e47225d9ed132f6bb77e6032eaef56a70fe98725dbd0862f4dcd9c20d597eea2a67110dc7348a1361adfe359a6fbcd4647f7e79459a108a42943814504e0063f5efefa9a82fe44f66581ea87b281609202434257ace44078f3b26a306a2b5967ca4102d7a290768d87e3f71b381831f08da6f72e5adf48fbad8cf15cb2986c065", 0xdd}], 0x3, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x3a8}, 0x8000) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_sfeatures}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000300)=0x20200098) sendfile(r0, r1, 0x0, 0x12000) ioctl$void(0xffffffffffffffff, 0xc0045878) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) 05:12:38 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) dup(r2) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(0xffffffffffffffff, r5, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) 05:12:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fchown(r2, 0x0, 0x0) [ 469.992637][ T26] audit: type=1800 audit(1579929159.173:75): pid=16574 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16526 res=0 [ 470.112942][ T26] audit: type=1804 audit(1579929159.173:76): pid=16577 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir846250205/syzkaller.2IVVPA/251/file0" dev="sda1" ino=16526 res=1 05:12:39 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) 05:12:39 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) dup(r2) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(0xffffffffffffffff, r5, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:39 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x38, 0x1, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}]}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x8010) socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0xfffffffffffffe51) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000280), 0x0, 0xfffffffffffffffd) write(r1, &(0x7f0000000000), 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 05:12:39 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r1}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) [ 470.338837][ C0] vcan0: j1939_tp_rxtimer: 0x00000000db5a70fc: rx timeout, send abort 05:12:39 executing program 5: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000140)) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000019c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x64, 0x2, 0x9, 0x3, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x48, 0x2, [@CTA_TUPLE_PROTO={0xc}, @CTA_TUPLE_PROTO={0xc}, @CTA_TUPLE_IP={0x14}, @CTA_TUPLE_PROTO={0xc}, @CTA_TUPLE_PROTO={0xc}]}]}, 0x64}}, 0x81) sendmsg(r3, &(0x7f0000001980)={&(0x7f0000000240)=@hci, 0x80, &(0x7f0000000580)=[{&(0x7f0000000440)="9b60c8ef3e25330e7f0a9c2325bba24e3051b0a9f04e22fb94ddce09fc5bcb42210f401657a8663e05c2eaade38c66da9a7204480ad90de87cbcdbc26a4c5bcb07f9ca3424f2b846c01f87b11ee485e7486ffdf97b8d5bba", 0x58}, {0x0}, {&(0x7f00000014c0)="f38c961166b8a8d523161162fa2f7caca5be707fb7a280756c22a5169ba7c38ba024b4cfdff29fad70926fbfdf77811d8a65d8fa526f647b8b7364aeb679866f9712f3c35565e2ff141de67e69ee08fec73b30057fb1298b9dc220f67e47225d9ed132f6bb77e6032eaef56a70fe98725dbd0862f4dcd9c20d597eea2a67110dc7348a1361adfe359a6fbcd4647f7e79459a108a42943814504e0063f5efefa9a82fe44f66581ea87b281609202434257ace44078f3b26a306a2b5967ca4102d7a290768d87e3f71b381831f08da6f72e5adf48fbad8cf15cb2986c065", 0xdd}], 0x3, &(0x7f00000015c0)=ANY=[@ANYBLOB="d00000000000000001010000030000001da858c2bd9311a239c43224d76b716186a02baf742663eaab03e626dde2473784dcf2a1dcd37bc435ae997a9a8e53de8ef88645e0ff0fb95017e2c836dd7a2020b1919c912994493df7b7609c41a1accc559339f86ddd454c8c4a3856f8116b94dc4094d2366df33205787f7cffff000000000000eff51d760b09ca23586284d19c1c711bc899a52e6d85ec6267bda195644e14443502143f0fe09cb7a3ada367ebb3b46d8872b53c0ed5876a3b974d62a2e2b8f1f44d9fbc714e3d9a740000980000000000000015010000fc5600002b39a397c95fc006d11e243f7c81ef54517e49aa554e156e33fdaf60ca0e0e27e226dd753db63970e92bd90e6f32818c0d9528b66008a219564aa3d1653acb27dfd0666ab78d20ec08d82e289e1c4f75628ae1e3aa1c314e8d7a081020db120729b575191c63b787b87fcab0b3cb5c9f06aebd6cdcab64be9cee66ed660627fb38adef496afbf300b80000000000000089000000000000004f1f3509991631fbfba78a21bd82930160027a6eea72c6c3030499bd2155a04e5b73080cd64d36ae659d2dae8a3f907a089b6c44e0fcbbec4d750e60259ad2f92d6074dbd031cf9bdb0f917f4518421712511e643a23049a65789273b7867f587dcbcb90ebb7b82f7da43c2378c938365c5b160844aa8fdb20a5088e968b5ae898023a5e58792fdb2da2715dc8165fd8c89480b6267bfa313a742cbb0c5d7d969a4aa10000000000d0000000000000001301000000000000a05de4291956f792c3fe798720cc93e9cf5bf97d73d7b2541183a673302e587518692c977a27c0427c07a31078f8595279dc37f839253e27f99d2cbf406da42bb5d1d8442c4206d4b8dcaab1577a95d186ac6b0df2c3beb0fce31532d053bb9d95792b2af04be57dc07a1ca6ff8eb0fea0caca863cf51b4abdee8af8b19e1458afa97edc54fa4eecd55df0ff7c7ff6e467b9b09bba2c08d60990052a452c6ffc663c7fc583f3aed43d0e14e76759cad53d29aeabee92b2377190000000000000b800000000000000030000000500000089ae0647d02bbc08f97887230d4434098e2bf5f1fd48fb7dfc514ea38d7b441b3d820d146cc4023fb3483423aeeeb06e4849b32548f4caf83c2d5a27ac37ce825ce7f0622eddc37ce93ba4e89cb1aec69fd153bf2373f3c3dd33de837335c223f41f82aaf4621382e58f95f33f2b676d1e87203c79575274ae72952753d3ac9cf2c2f9b1c1de88394ccf5c5c1f5bae10ec22a175a1ed16239b12afc6892b0cb34f20c81e27770000"], 0x3a8}, 0x8000) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_sfeatures}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000300)=0x20200098) sendfile(r0, r1, 0x0, 0x12000) ioctl$void(0xffffffffffffffff, 0xc0045878) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) 05:12:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) 05:12:39 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#e0 '], 0x4) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 470.611782][ T26] audit: type=1804 audit(1579929159.793:77): pid=16600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir644511531/syzkaller.uuIYCx/156/bus" dev="sda1" ino=17579 res=1 [ 470.699261][ T26] audit: type=1800 audit(1579929159.873:78): pid=16610 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16524 res=0 [ 470.735910][ T26] audit: type=1804 audit(1579929159.913:79): pid=16610 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir846250205/syzkaller.2IVVPA/252/file0" dev="sda1" ino=16524 res=1 05:12:40 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) dup(r2) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(0xffffffffffffffff, r5, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) [ 470.834529][ T26] audit: type=1804 audit(1579929160.013:80): pid=16603 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir644511531/syzkaller.uuIYCx/156/bus" dev="sda1" ino=17579 res=1 [ 470.850360][ C0] vcan0: j1939_tp_rxtimer: 0x00000000db5a70fc: abort rx timeout. Force session deactivation 05:12:40 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r1}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) ptrace$setopts(0x4206, r5, 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x21) syz_open_procfs(r4, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x3, 0x4, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x1) socket(0x100000000011, 0x2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r7, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0xffffffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmmsg(r7, &(0x7f00000002c0), 0x4cc, 0xfff6) [ 471.173088][ C0] vcan0: j1939_tp_txtimer: 0x000000001d0d6aaa: tx aborted with unknown reason: -2 05:12:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) 05:12:40 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:40 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, 0xffffffffffffffff, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) 05:12:40 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000001c0)=""/11) shmctl$SHM_STAT(0x0, 0xd, 0x0) mount(&(0x7f0000000100)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, &(0x7f00000002c0)='md5sum[\x00') clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 05:12:40 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x100000000000014a, 0xf0ffff) 05:12:40 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, 0xffffffffffffffff, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) 05:12:40 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000300)=0x20200098) sendfile(r0, r1, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) [ 471.682508][ C0] vcan0: j1939_tp_rxtimer: 0x000000001d0d6aaa: abort rx timeout. Force session deactivation 05:12:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) [ 471.913716][ T26] audit: type=1800 audit(1579929161.093:81): pid=16664 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17594 res=0 [ 471.996509][ T26] audit: type=1804 audit(1579929161.153:82): pid=16664 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir846250205/syzkaller.2IVVPA/254/file0" dev="sda1" ino=17594 res=1 05:12:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) 05:12:41 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, 0xffffffffffffffff, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x400020000000010, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prlimit64(0x0, 0x7, &(0x7f0000000000), &(0x7f0000000240)) 05:12:41 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0xfffffffffffffe51) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000280)='f', 0x1, 0xfffffffffffffffd) request_key(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x0, 0x200}, 0x5046, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 05:12:41 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r1}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:41 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) 05:12:41 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:41 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) io_setup(0x0, &(0x7f0000000240)) 05:12:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) 05:12:42 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 473.126961][ T26] audit: type=1800 audit(1579929162.303:83): pid=16708 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="cgroup.controllers" dev="sda1" ino=17028 res=0 05:12:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) 05:12:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af865", 0x3e}], 0x2) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600f53f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:12:42 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) r3 = dup(r0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000094, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) msgget$private(0x0, 0x0) msgget(0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) msgget(0x3, 0x0) msgget$private(0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x10001) sendfile(r3, r4, 0x0, 0xfffffffd) 05:12:42 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:12:42 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x42) [ 473.549835][ C1] vcan0: j1939_tp_rxtimer: 0x00000000cff56c5c: rx timeout, send abort 05:12:43 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmsg(r0, 0x0, 0x42) 05:12:43 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 474.058420][ C1] vcan0: j1939_tp_rxtimer: 0x00000000cff56c5c: abort rx timeout. Force session deactivation 05:12:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmsg(r0, 0x0, 0x42) 05:12:43 executing program 5: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x8032, 0x23, 0x12}) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffffffffb2, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 05:12:43 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 474.415973][ T26] audit: type=1800 audit(1579929163.593:84): pid=16730 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=17170 res=0 05:12:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmsg(r0, 0x0, 0x42) 05:12:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) 05:12:43 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:44 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:12:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 05:12:44 executing program 5: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x8032, 0x23, 0x12}) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffffffffb2, &(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 05:12:44 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 05:12:44 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000580), 0x10000005c) prlimit64(0x0, 0x0, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0xffffffffffffff43) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 05:12:44 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 05:12:44 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:44 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x402, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f00000003c0)=""/232, &(0x7f00000001c0)=0xe8) msgctl$IPC_SET(0x0, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r2, 0x0) pipe2(0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 05:12:45 executing program 0: socket(0x40000000002, 0x3, 0x80000000002) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000740)={0x30, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x4}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MON={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000100)=""/70) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x2, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2081ff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) fsetxattr$trusted_overlay_nlink(r1, &(0x7f00000002c0)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'L+', 0x9646000}, 0x28, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x10) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 05:12:45 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:45 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:12:45 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:45 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:12:45 executing program 5: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x8032, 0x23, 0x12}) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffffffffb2, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)={0x0, 0x0}) sched_getaffinity(r2, 0x8, &(0x7f0000000040)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r4 = socket(0x10, 0x3, 0x0) sendfile(r4, r3, &(0x7f0000000080)=0x12c, 0x33) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='MC2'], 0x3) 05:12:45 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000014a, 0xf0ffff) 05:12:46 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r1}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:12:46 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:46 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 04096'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 05:12:46 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r1}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:46 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) syz_open_procfs(0x0, 0x0) 05:12:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}]}]}, 0x30}}, 0x0) [ 477.271068][T17050] encrypted_key: keyword 'new' not allowed when called from .update method 05:12:46 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r1}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:12:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x2400, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) shutdown(0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="1be8a2b18b8cdf6cab6a856e3251c214304e7b6bae44e54f535057"], 0x1b) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x44000004}, 0xc, &(0x7f0000000180)={&(0x7f0000000f40)={0xa8, r2, 0x210, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc}, @TIPC_NLA_NODE={0x8}, @TIPC_NLA_MON={0x24}, @TIPC_NLA_LINK={0x30}, @TIPC_NLA_MEDIA={0x18}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_NODE={0x10}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40020}, 0x0) 05:12:46 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7c", 0xe4}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x40, 0x0, 0xfffffffffffffc52}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:12:46 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r1}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) io_setup(0x3, &(0x7f0000000180)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:12:47 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r1}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:12:47 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:47 executing program 0: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001400)={0x210, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty, 0x7fff}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x210}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000010000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 05:12:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') renameat2(r3, &(0x7f0000000240)='./file0\x00', r4, &(0x7f0000000280)='./file0\x00', 0x0) 05:12:47 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:47 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r3 = socket$alg(0x26, 0x5, 0x0) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000580), 0x10000005c) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x4}, 0x0) write$P9_RLCREATE(r4, 0x0, 0xffffffffffffff43) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x4139569a) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r8 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) splice(r1, 0x0, r8, 0x0, 0x80000001, 0x0) 05:12:48 executing program 5: getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f962", 0x8a}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507", 0x3f}], 0x2) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600f53f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:12:48 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r1}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x21) syz_open_procfs(r4, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x3, 0x4, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x1) socket(0x100000000011, 0x2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r7, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0xffffffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) sendmmsg(r7, &(0x7f00000002c0), 0x4cc, 0xfff6) 05:12:49 executing program 4: 05:12:49 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) 05:12:49 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:49 executing program 5: 05:12:49 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:49 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180), 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:49 executing program 5: 05:12:50 executing program 0: 05:12:50 executing program 4: 05:12:50 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 05:12:50 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:50 executing program 0: 05:12:50 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180), 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:50 executing program 4: 05:12:50 executing program 5: 05:12:50 executing program 0: 05:12:50 executing program 4: 05:12:50 executing program 0: 05:12:50 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:50 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:50 executing program 5: 05:12:50 executing program 4: 05:12:51 executing program 0: 05:12:51 executing program 5: 05:12:51 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180), 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:51 executing program 4: 05:12:51 executing program 0: 05:12:51 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r1}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:12:51 executing program 5: 05:12:51 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:51 executing program 4: 05:12:51 executing program 0: 05:12:51 executing program 5: 05:12:51 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:52 executing program 4: 05:12:52 executing program 0: 05:12:52 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180), 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:52 executing program 5: 05:12:52 executing program 4: 05:12:52 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r1}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:12:52 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:52 executing program 5: 05:12:52 executing program 0: 05:12:52 executing program 4: 05:12:52 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180), 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:52 executing program 0: 05:12:52 executing program 5: 05:12:52 executing program 4: 05:12:52 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:53 executing program 0: 05:12:53 executing program 5: 05:12:53 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r1}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:12:53 executing program 4: 05:12:53 executing program 5: 05:12:53 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180), 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:53 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:53 executing program 0: 05:12:53 executing program 5: 05:12:53 executing program 0: 05:12:53 executing program 4: 05:12:54 executing program 5: 05:12:54 executing program 0: 05:12:54 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180), 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:12:54 executing program 4: 05:12:54 executing program 5: 05:12:54 executing program 0: 05:12:54 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:12:54 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:54 executing program 4: 05:12:54 executing program 5: 05:12:54 executing program 0: 05:12:55 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:12:55 executing program 4: 05:12:55 executing program 5: 05:12:55 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:55 executing program 0: 05:12:55 executing program 4: 05:12:55 executing program 5: 05:12:55 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180), 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:12:55 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:12:55 executing program 5: [ 486.566534][ C0] vcan0: j1939_tp_rxtimer: 0x000000000a24d0dc: rx timeout, send abort 05:12:55 executing program 4: 05:12:55 executing program 0: 05:12:56 executing program 5: 05:12:56 executing program 0: 05:12:56 executing program 4: [ 487.077759][ C0] vcan0: j1939_tp_rxtimer: 0x000000000a24d0dc: abort rx timeout. Force session deactivation [ 487.533846][ C1] vcan0: j1939_tp_rxtimer: 0x000000007545d498: rx timeout, send abort 05:12:56 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:12:56 executing program 5: 05:12:56 executing program 0: 05:12:56 executing program 4: 05:12:56 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, 0x0, 0x0) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:56 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180), 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:12:56 executing program 5: 05:12:57 executing program 0: 05:12:57 executing program 4: 05:12:57 executing program 5: [ 488.043673][ C1] vcan0: j1939_tp_rxtimer: 0x000000007545d498: abort rx timeout. Force session deactivation 05:12:57 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) mmap(&(0x7f0000002000/0x600000)=nil, 0x600000, 0x0, 0x2010, r0, 0x0) 05:12:57 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, 0x0, 0x0) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:58 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) creat(0x0, 0x0) 05:12:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f000062e000)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xea, 0x0, 0x0, 0x0, 0x33aa8f73fa6bec49}, 0x0) 05:12:58 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 05:12:58 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x2, 0x10, r0, 0x0) 05:12:58 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180), 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:12:58 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000700)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000007ebc94d9d2d393a469f6b0000000000000aafe8000000000000000000000000000aa000000003a0d6ed9bc0b4357feb376bc3a3d79eafedacc6f44c7b84c2cfd04bf4449b632a11c8dc6effdff08501367a69ba8c0aa25e8d0ef6a96d341f2a6f30034117ed17b62259f321c662d08d180c2b49e53e702a755072e15abe795c6336a974e04ff52be06a2ae64ebca74f7ffffffad40e8db0f990f4889a8ce37a7896c45998c95d642b24d056f38ff018bdcde7bc61c1036b19087f330975bb880038fd91ab34006ca219ef74589ed804413f308729496988482606e57bc5ba43888926ecc4234e58f30faf78060fa6b5fd44315be4e78838ba2d7445214d39653ae522b84be0ea15c29f48dbfa567abf3ff00000000000000e5c231c62d04b8e50800000036f3c1d2cc102a01c52769ee0379fe184d8730479d6a2d64dc78ed4b8ed0cdcdd104b1d18d06a550ec86e1be5c69dac08b8a0eb19435a205ec7421e9be421994315a1cac7e82662316fae0c42375cbb6815a837f5f0f5dc42b8e8296fa0246ed593c557842f2956199dc27ad4bab9f667ae1ff55838e7684f9e189c6ef7473fc9e62c16e92ebc756d8de00f7d1ca63d22e81b7627d9290c170fc9bd048ec21960c4eb9e877145c8e736d62a3a78f30e6545900e3221892585ece1867e22dc5aeab164b72c6e13a6f676a2e047839eca806000000850eddaaa26ad1235728181dd10854818bf72b20ccdb4aeba2252ab4c7eb6be1840431592a5acef535356b"], 0x0) 05:12:58 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0, 0x160}], 0x1, 0x606dca73) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0xffffffcc}], 0x10000221, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x611, 0x0) pwritev(r2, &(0x7f00000003c0), 0x273, 0x0) mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x2, 0x10, r2, 0x0) dup2(r1, r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) 05:12:58 executing program 4: pipe2(&(0x7f0000000600), 0x0) 05:12:58 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) creat(0x0, 0x0) 05:12:58 executing program 0: r0 = socket(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 05:12:58 executing program 4: r0 = msgget(0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000180)) 05:12:59 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, 0x0, 0x0) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:12:59 executing program 4: r0 = socket(0x2, 0x8001, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0x8, 0x800}, 0x8) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202e57f7f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r1 = socket(0x2, 0x1, 0x0) bind(r1, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r2 = dup(r1) listen(r2, 0x0) socket(0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) close(r0) 05:12:59 executing program 0: r0 = msgget(0x1, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 05:12:59 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r5, r6, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) creat(0x0, 0x0) 05:12:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) listen(r1, 0x0) 05:12:59 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180), 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:12:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) 05:12:59 executing program 5: pipe(&(0x7f00000005c0)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="51079801d6e667d02279d98cd553df9b7630cd702ea5b905f41fc923b549b150b736", 0x22}, {&(0x7f0000000240)="897a315287b14ea2649a4f0cc3583cc2e98a7e142eab245c877cf24561bbf49f7b406889fd18d30e91419b2e718967f976d828e9f2e4dbcfeac8ed6e7d679b148f6aa2eb794e35a204c0c4eea327c7cd9831f91e54aaf0b402f8a1a02d9c6a0a95c7dfd26ac2102a7106a0a0f55b516023016f75ff1003d7ba9474632426cac7e22bda817649584002e319a37445ab75dc53b68eb10121cef451b0a5944eb569853f66088b736dcae4d2313a3149f1d19d8a957432c54a7dbe9b91cd15c1646d17617e25a488e9b6205baba2f2ab1dd036fe08f21909f5ec0f25f7", 0xdb}, {&(0x7f0000000440)="cdf753dc6d74212249f8154819ec95fca8aebcaf80c9c88a4b297f2ce6b673b3e96cf8e1433c71c9dd55f872c2a8ee6d03870d4685c1bbc47772239e787ba73d805c0b388b5d7307472cbe9dea48f16ea849fb0df1327f0c71c7d6d97b9717ea53c4d6b0906bc010125fa03cc47c4a2c57e70e3939dd5d114b469a8e4c0071e9c38340b878d6cfb8ac7a6481ec308061f180f3d2953f35285002ae813ca3ffdb59c134d4f856f96243bb4dbb48caf78458e0fbf9276b2d56b705ee7cff99b4c290b4cb788ab15447a597be16c892ce52c4a8719401d8636f393a3637a9e7df0095c511f9c253ff5b7059e9a1fb9d05e099", 0xf1}, {&(0x7f0000000340)="423831d84ae61bab9666fb1d29cfc6182347050f1a3d2180e1c2b7975a19c015037717a1520817599ce07144094a715e1617e188edfb5b127498cc62b3ba79db16e1a8280cd9e6020f944c81aeea84c65662e7370edf21b1ad", 0x59}], 0x3eae45817ee7173, 0x0) 05:12:59 executing program 3: semop(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000), 0xc) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) signalfd4(r1, &(0x7f0000000280)={[0xffffffffffffff0e]}, 0x8, 0x800) 05:12:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='[\'eth1-#\x00', 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0) 05:12:59 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@mcast2}}, {{@in=@remote}}}, &(0x7f0000000180)=0xffffffffffffffa7) 05:12:59 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x13d) close(r2) r4 = socket$inet6(0xa, 0x2000000000801, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/2107], 0x8) bind$inet6(r4, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0xffffffffffffff8e, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0xff0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:13:00 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180), 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:00 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180), 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:00 executing program 0: semget$private(0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 05:13:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000000)) 05:13:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x12) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 05:13:00 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x13d) close(r2) r4 = socket$inet6(0xa, 0x2000000000801, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/2107], 0x8) bind$inet6(r4, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0xffffffffffffff8e, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0xff0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYPTR, @ANYRESHEX], 0x1a) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:13:00 executing program 0: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000000)='\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) read(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) [ 491.364885][ T26] audit: type=1804 audit(1579929180.543:85): pid=18299 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir715592345/syzkaller.lJw0w8/296/bus" dev="sda1" ino=16897 res=1 05:13:00 executing program 3: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r3) read(0xffffffffffffffff, 0x0, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) 05:13:00 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:00 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x24}, @IPVS_CMD_ATTR_SERVICE={0x18}]}, 0x50}}, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:13:00 executing program 0: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000000)='\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) read(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 05:13:00 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180), 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:01 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) [ 492.038509][ T26] audit: type=1804 audit(1579929181.213:86): pid=18299 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir715592345/syzkaller.lJw0w8/296/bus" dev="sda1" ino=16897 res=1 05:13:01 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000000c0)) close(0xffffffffffffffff) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000400)={0x0, @hci, @vsock={0x28, 0x0, 0x2710}, @can, 0x355, 0x0, 0x0, 0x0, 0xfffa, 0x0, 0x7fff, 0xdaf, 0xdc}) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) 05:13:01 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180), 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:01 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 05:13:01 executing program 3: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="850000000e00000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea54994e702d609331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09cc6fa47ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c647457a8713e7b70a85bbdb078320eafa48d43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb5142878584c1fdae241f51f7ff22745696f1fff2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b7af791e60d45b3d86f73a4523"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r3) read(0xffffffffffffffff, 0x0, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) 05:13:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)={0x14, r1, 0x303}, 0x14}}, 0x0) 05:13:01 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) pipe(&(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 05:13:01 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:01 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:01 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) signalfd4(r1, &(0x7f0000000280)={[0xffffffffffffff0e]}, 0x8, 0x0) 05:13:02 executing program 0: semop(0x0, 0x0, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='\x00') r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r4) read(r4, &(0x7f00000000c0)=""/84, 0x54) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 05:13:02 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xffc, 0x0, 0x1}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000280)=""/167) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:13:02 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) signalfd4(r1, &(0x7f0000000280)={[0xffffffffffffff0e]}, 0x8, 0x0) 05:13:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.controllers\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000080)) 05:13:02 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) signalfd4(r1, &(0x7f0000000280)={[0xffffffffffffff0e]}, 0x8, 0x0) 05:13:02 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) signalfd4(r1, &(0x7f0000000280)={[0xffffffffffffff0e]}, 0x8, 0x0) 05:13:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$int_out(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f00000014c0), 0x4) 05:13:02 executing program 0: open(0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef6376ffffff7f8020"], 0xa) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f00000011c0)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x18, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@typed={0x4}]}, 0x18}}, 0x0) r3 = socket(0x400000000000010, 0x0, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed", 0xe) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x20000000) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x48000) r4 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r4, 0x1279, &(0x7f0000000080)) 05:13:03 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0x400, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000023c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340), 0x1000) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r3, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600f53f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:13:03 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 05:13:03 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) 05:13:03 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) [ 494.481846][T19112] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:13:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, 0x0) 05:13:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ptype\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$char_usb(r0, &(0x7f0000000000)=""/76, 0x4c) 05:13:03 executing program 3: shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 05:13:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="56ef6376ffffff7f8020"], 0xa) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) 05:13:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 05:13:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) fcntl$setlease(r0, 0x400, 0x3) 05:13:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='[\'eth1-#\x00', 0xfffffffffffffffd) 05:13:04 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) 05:13:04 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:04 executing program 4: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') openat$zero(0xffffffffffffff9c, 0x0, 0x28001, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000000c0)) socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1, 0x0, &(0x7f00000000c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f00000005c0)) 05:13:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 05:13:05 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, 0x0, 0x0) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:05 executing program 5: 05:13:05 executing program 0: 05:13:05 executing program 4: 05:13:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 05:13:05 executing program 4: 05:13:05 executing program 5: 05:13:05 executing program 0: 05:13:05 executing program 0: 05:13:06 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:06 executing program 4: 05:13:06 executing program 5: 05:13:06 executing program 0: 05:13:06 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, 0x0, 0x0) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:06 executing program 3: 05:13:06 executing program 5: 05:13:06 executing program 3: 05:13:06 executing program 4: 05:13:06 executing program 0: 05:13:06 executing program 5: 05:13:06 executing program 0: 05:13:07 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:07 executing program 4: 05:13:07 executing program 3: 05:13:07 executing program 5: 05:13:07 executing program 0: 05:13:07 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, 0x0, 0x0) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:07 executing program 5: 05:13:07 executing program 3: 05:13:07 executing program 4: 05:13:07 executing program 0: 05:13:07 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180), 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:07 executing program 5: 05:13:08 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:08 executing program 4: 05:13:08 executing program 3: 05:13:08 executing program 0: 05:13:08 executing program 5: 05:13:08 executing program 4: 05:13:08 executing program 3: 05:13:08 executing program 0: 05:13:08 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180), 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:08 executing program 5: 05:13:08 executing program 4: 05:13:08 executing program 0: 05:13:09 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240), 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:09 executing program 5: 05:13:09 executing program 3: 05:13:09 executing program 4: 05:13:09 executing program 0: 05:13:09 executing program 0: 05:13:09 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r3, &(0x7f0000000180), 0x18) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:09 executing program 3: 05:13:09 executing program 4: 05:13:09 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = dup2(r1, r0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)={0x28, 0x2}, 0x28) 05:13:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7fb) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) 05:13:09 executing program 3: getitimer(0x2, &(0x7f00000012c0)) 05:13:10 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240), 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:10 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r0, 0x8008550e, 0x0) 05:13:10 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x409, &(0x7f00000003c0)) 05:13:10 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) msgctl$IPC_INFO(0x0, 0x3, 0x0) 05:13:10 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x1000000000, 0x400, 0x0, 0x4cf]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:10 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000200)) 05:13:10 executing program 5: r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 05:13:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r1, @ANYBLOB="4400028040000100240001007072696f726974790000000000000000000000000000000000000000000000e4180003000e000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB], 0x60}}, 0x0) 05:13:10 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:13:10 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240), 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/195, 0x200000d7}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 501.524585][T19728] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 05:13:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:13:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) [ 501.599919][T19732] RDS: rds_bind could not find a transport for ::ffff:172.30.0.1, load rds_tcp or rds_rdma? 05:13:11 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 05:13:11 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ftruncate(r0, 0x0) 05:13:11 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)="8da4363ac0ed02000a0000000001004d010000000000000000007a000000000001f6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4dda", 0x49, 0x10000}], 0x0, 0x0) [ 501.941841][T19849] RDS: rds_bind could not find a transport for ::ffff:172.30.0.6, load rds_tcp or rds_rdma? [ 502.221035][T19959] BTRFS: device fsid 01f6f2a2-2997-48ae-b81e-1b00b10efd9a devid 0 transid 218 /dev/loop5 scanned by syz-executor.5 (19959) 05:13:11 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:11 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:11 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:11 executing program 5: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x8032, 0x23, 0x12}) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) 05:13:11 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) sync_file_range(r2, 0x100000001, 0x0, 0x6) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 05:13:11 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000004c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000040000000040000001804000000000000100100002002000030030000300300003003000004000000", @ANYPTR, @ANYBLOB="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"], 0x3) [ 502.695059][ T26] audit: type=1804 audit(1579929191.873:87): pid=20055 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir715592345/syzkaller.lJw0w8/318/bus" dev="sda1" ino=17706 res=1 05:13:11 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) [ 502.811379][ T26] audit: type=1804 audit(1579929191.923:88): pid=20083 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir715592345/syzkaller.lJw0w8/318/bus" dev="sda1" ino=17706 res=1 [ 502.894939][ T26] audit: type=1804 audit(1579929191.983:89): pid=20083 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir715592345/syzkaller.lJw0w8/318/bus" dev="sda1" ino=17706 res=1 05:13:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x1000000000, 0x400, 0x0, 0x4cf], 0x0, 0x200}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:12 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180)='./file1/file0\x00') rename(&(0x7f0000000380)='./file1/file0\x00', &(0x7f0000000040)='./file0\x00') 05:13:12 executing program 4: syz_open_dev$dri(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x3, 0x0, 0x8020003) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) 05:13:12 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:12 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:12 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:12 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) 05:13:12 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:12 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000000040)=[{r2}], 0x1, 0xffbffff6) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 05:13:12 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x200, 0x0, 0x0, 0x1, [{}]}) 05:13:12 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:13 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:13 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x4, 0x4, 0x800d}, 0x3c) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) 05:13:13 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:13 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 05:13:13 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:13 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000000340)=""/183, 0xb7) 05:13:13 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x10000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) recvmmsg(r1, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2042, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYRESHEX], 0x12) dup3(r3, r2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}}, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000140)={0x7f, 0x4, 0x4, 0x4000, 0x8000, {0x0, 0x2710}, {0x1, 0x1, 0x7, 0x0, 0x96, 0x0, "7a1ec65c"}, 0x80000000, 0x4, @offset=0x5, 0x5, 0x0, r4}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x62000, 0x0) fanotify_mark(r5, 0x80, 0x40001032, r6, &(0x7f00000002c0)='./file0\x00') 05:13:13 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:13 executing program 4: perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) creat(0x0, 0x0) [ 504.535712][ T26] audit: type=1804 audit(1579929193.713:90): pid=20164 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="bus" dev="sda1" ino=17715 res=1 05:13:13 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x100000003, 0x0, 0x28120001) [ 504.619896][ T26] audit: type=1804 audit(1579929193.763:91): pid=20158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="bus" dev="sda1" ino=17715 res=1 [ 504.721112][ T26] audit: type=1804 audit(1579929193.903:92): pid=20169 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="bus" dev="sda1" ino=17715 res=1 05:13:13 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:14 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:14 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ftruncate(0xffffffffffffffff, 0xffffff7f00000000) 05:13:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x5, 0x0, 0x7, 0x0, 0xfffffffffffffff9}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000026000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000001c0)={0x4, 0x0, [{}, {}, {}, {0x0, 0xea, 0xc39, 0x634c}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth0_to_team\x00', 0x10) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) 05:13:14 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:14 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:14 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup3(r3, r4, 0x0) dup2(r2, r5) socket(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x3ff}, &(0x7f00000001c0)=0x8) 05:13:14 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) 05:13:14 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:14 executing program 3: mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x1, 0x0, 0x0, 0x400, 0x0, 0x4cf]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:15 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 05:13:15 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:15 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r3, @ANYBLOB="00000000eeffffff1c001a8018000a8014000700114ab99f530feeca0000000000000001"], 0x3c}}, 0x0) 05:13:15 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:15 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 05:13:15 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 05:13:15 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') syz_genetlink_get_family_id$nbd(0x0) 05:13:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYPTR64], 0x8) close(r2) fallocate(r1, 0x0, 0x40000, 0x4) open(0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8844}, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) 05:13:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r2, &(0x7f00000002c0)={@void, @val={0x0, 0x0, 0x8}, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, "03d945", 0xf98, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0], "994a6c9727cbf5d8ce05836bbdc81625cf24d32e75d6328a3bdb9c94b4f3465b004b3cc46bf10a274abfb121b743262e6a119b8077ce518da0b745cf47bfdabbbb04a8f847b076d8efb56af840d6d7bb29d3cc855e2666cc7c6276c2eb0a03ae486d847f498f0c6961bf55c2ad7db4cce91b0398042189aba6c66abf433de239ef18cbad83a9aeba66a5606aa0bc0183755edc5dabea8799a6d539a2d2e32c237897a57f6161beabc6df0a87fbcba6fba00ed0e692c2bf2fbb5bd96449128cff5b4f50f4ae8d2fe08e9b454c66b227a6b8155f4052afe2f33234bd8765d5fcb1db"}, {}, {}, {0x8, 0x6558, 0x0, "27ccfa126ef785fc1ecc54585c679a1d97f1cc47e39b5cce014db976ce94b1b39ebc9b544dec352a89a0df8d"}}}}}}, 0xfca) 05:13:16 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) [ 507.101996][T20261] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 05:13:16 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240), 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:16 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240), 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:16 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6080010000142c00fe800000000000004ce33c06799c8423fe8000000000000000000000000000aa0000fffe", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="f3c4b20c97d50580"], 0x0) 05:13:16 executing program 5: syz_emit_ethernet(0x6f, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb080045000061000000000088907800000000e000000100000000004790783d8cfba347fed0c19749223b2915ad7b6ba2a7b105e7af5e08f6d9b33da3e7dc85632ef4825fc62d46365b60812793d9e037534e20d7caa37e329deb9b9f90506a98c39a23"], 0x0) [ 507.391503][T20261] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 507.399227][T20261] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:13:16 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/1420], &(0x7f00000001c0)='GPL\x00'}, 0x48) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) [ 507.506419][ C1] vcan0: j1939_tp_rxtimer: 0x00000000b8b6bb01: rx timeout, send abort [ 507.535719][T20261] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 05:13:16 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x0, 0x0, 0x0) 05:13:16 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x1ff]) 05:13:17 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:17 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240), 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) [ 507.909316][T20492] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 05:13:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/1420], &(0x7f00000001c0)='GPL\x00'}, 0x48) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) 05:13:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000a001b00000000000c0016800800018004000c80"], 0x34}}, 0x0) [ 508.018355][ C1] vcan0: j1939_tp_rxtimer: 0x00000000b8b6bb01: abort rx timeout. Force session deactivation [ 508.153540][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 508.220689][T20505] netlink: 'syz-executor.4': attribute type 27 has an invalid length. 05:13:17 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240), 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:17 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:17 executing program 5: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000003b80)=[{&(0x7f0000004d00)='I', 0x1}], 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:13:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000100)=""/202) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 508.410077][ C1] vcan0: j1939_tp_rxtimer: 0x000000001330c18d: rx timeout, send abort 05:13:17 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 508.572128][T20619] x_tables: duplicate underflow at hook 2 05:13:17 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xe) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_getlink={0x20, 0x12, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) [ 508.618537][T20619] x_tables: duplicate underflow at hook 2 05:13:17 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000080)={{0x2, 0x4e24, @multicast1}, {0x1, @link_local}, 0x0, {0x2, 0x4e22, @multicast2}, 'syz_tun\x00'}) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:17 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="260000001000f5680300c10100de96ab8d55ca381000000000ba00000000e13a06000300", 0x24) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="24000000580001000000f4f9002304000a04f511080001000201009f08000280010000", 0x23) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926fd, 0x0) [ 508.918376][ C1] vcan0: j1939_tp_rxtimer: 0x000000001330c18d: abort rx timeout. Force session deactivation 05:13:18 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240), 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:18 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:18 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240), 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:18 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 05:13:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000400a0000a809000098000000980000009800000000000000a8090000a8090000a8090000a8090000a809000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500878080000000000000000000000000000000000000000e00775333200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000059f9e39f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d4d2ed84e8b01e5000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009feccfd5a15aa87000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) [ 509.347174][T20652] x_tables: duplicate underflow at hook 2 [ 509.357877][T20654] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 509.387143][T20652] x_tables: duplicate underflow at hook 2 05:13:18 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) [ 509.461213][T20657] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 05:13:18 executing program 4: syz_emit_ethernet(0x33, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c200000eaaaaaaaaaa2281006c00080602016de706000003ffffffffffffaaaaaaaaaaaa4ca08b2cc4265e5c031ef0535a"], &(0x7f0000000040)) 05:13:18 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:18 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000040)={@loopback}, 0x20) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 05:13:18 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000080)={{0x2, 0x4e24, @multicast1}, {0x1, @link_local}, 0x0, {0x2, 0x4e22, @multicast2}, 'syz_tun\x00'}) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:19 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @remote={0xfe, 0x7e}, @mcast2, {[], @echo_request}}}}}, 0x0) 05:13:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8983, &(0x7f00000000c0)={0x8, 'team_slave_1\x00', {'bridge0\x00'}, 0x80}) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0x10000001c) write$binfmt_elf64(r3, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x2, 0x2, 0x9, 0x4c8c, 0x2, 0x6, 0x10001, 0xeb, 0x40, 0x277, 0x9, 0x7, 0x38, 0x2, 0x0, 0x2}, [{0x6474e551, 0x6, 0x10000, 0x4, 0x0, 0x3, 0x6, 0x446b1722}, {0x0, 0x81, 0x2, 0x1f, 0x34232c22, 0x1000, 0x7fff, 0xffffffff}], "2623d45a222d1fabaf98961a79e2f1ff90c5d0"}, 0xc3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r4 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r5, &(0x7f0000000300)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r5, &(0x7f0000000d00), 0x400004e, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000300)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) 05:13:19 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:19 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x200001) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd45, 0x0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000400)={@multicast1, @broadcast}, 0x4) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34144cbc44157b99, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x4000c0, 0x40) mknodat(r5, &(0x7f00000002c0)='./bus/file0\x00', 0xe2c2bbe789c1a6f3, 0x80) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000240)={'\x00', 0x101}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x80, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'\x00', 0x4fff}) 05:13:19 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:19 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:19 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) [ 510.753115][T20798] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 510.780783][T20798] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 05:13:20 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000080)={{0x2, 0x4e24, @multicast1}, {0x1, @link_local}, 0x0, {0x2, 0x4e22, @multicast2}, 'syz_tun\x00'}) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 510.863468][T20795] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 05:13:20 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:20 executing program 0: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(0xffffffffffffffff, 0x100000003, 0x0, 0x28120001) [ 510.929883][T20795] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 510.960743][T20795] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 511.008281][T20795] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 511.099815][T20795] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 05:13:20 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_THP_DISABLE(0x2a) [ 511.145988][T20795] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 05:13:20 executing program 0: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(0xffffffffffffffff, 0x100000003, 0x0, 0x28120001) 05:13:20 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0xf8, [@local]}, @timestamp={0x7, 0x4}]}}}}}}, 0x0) 05:13:20 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x200001) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd45, 0x0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000400)={@multicast1, @broadcast}, 0x4) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34144cbc44157b99, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./bus\x00', 0x4000c0, 0x40) mknodat(r5, &(0x7f00000002c0)='./bus/file0\x00', 0xe2c2bbe789c1a6f3, 0x80) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000240)={'\x00', 0x101}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x80, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'\x00', 0x4fff}) 05:13:20 executing program 0: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(0xffffffffffffffff, 0x100000003, 0x0, 0x28120001) 05:13:20 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002800)='net/nf_conntrack\x00') r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$eventfd(r0, 0x0, 0x0) 05:13:21 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:21 executing program 0: r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:21 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000080)={{0x2, 0x4e24, @multicast1}, {0x1, @link_local}, 0x0, {0x2, 0x4e22, @multicast2}, 'syz_tun\x00'}) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:21 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:21 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@random="ebaad5d8addf", @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @broadcast, @random="b475448347b9", @dev}}}}, 0x0) [ 512.181688][ C0] vcan0: j1939_tp_rxtimer: 0x000000002e4aea12: rx timeout, send abort 05:13:21 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180), 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth0_macvtap\x00', 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000040)="06", 0x1) sendfile(r4, r4, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000000c0), 0x8) dup2(r3, r2) 05:13:21 executing program 0: r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:21 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:21 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@size={'size', 0x3d, [0x74]}}]}) 05:13:21 executing program 0: r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) [ 512.690093][ C0] vcan0: j1939_tp_rxtimer: 0x000000002e4aea12: abort rx timeout. Force session deactivation 05:13:22 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180), 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:22 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:22 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:22 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000080)={{0x2, 0x4e24, @multicast1}, {0x1, @link_local}, 0x0, {0x2, 0x4e22, @multicast2}, 'syz_tun\x00'}) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:22 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x8002) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000140)={0x80, 0x8}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000001c0)={0x80, 0x4}) 05:13:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xe97636ea) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1000000}, 0x0) write$FUSE_IOCTL(r2, &(0x7f00000000c0)={0x20, 0x0, 0x7, {0x0, 0x6}}, 0x20) socket(0x10, 0x80002, 0x0) setresuid(0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c5320b836f", 0x4d) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') 05:13:22 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:22 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180), 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:22 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240), 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:23 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:23 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:23 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240), 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:23 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:23 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000080)={{0x2, 0x4e24, @multicast1}, {0x1, @link_local}, 0x0, {0x2, 0x4e22, @multicast2}, 'syz_tun\x00'}) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@getsadinfo={0x14, 0x23, 0xc13}, 0x14}}, 0x0) 05:13:23 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) [ 517.859990][ T0] NOHZ: local_softirq_pending 08 [ 518.501105][ T0] NOHZ: local_softirq_pending 08 05:13:28 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000040)) 05:13:28 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:28 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:28 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 05:13:28 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000080)={{0x2, 0x4e24, @multicast1}, {0x1, @link_local}, 0x0, {0x2, 0x4e22, @multicast2}, 'syz_tun\x00'}) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:28 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240), 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='[\'eth1-#\x00', 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000340)='[\'eth1-#\x00', 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socket(0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) 05:13:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) shutdown(r0, 0x0) 05:13:28 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xfebd}], 0x1, 0x0, 0x0, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:13:28 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:28 executing program 4: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) 05:13:28 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:28 executing program 4: 05:13:28 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:28 executing program 4: 05:13:29 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:29 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:29 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:29 executing program 4: 05:13:29 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:29 executing program 5: 05:13:29 executing program 4: 05:13:29 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, 0x0) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180), 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:29 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:29 executing program 4: 05:13:29 executing program 5: 05:13:29 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:30 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:30 executing program 4: 05:13:30 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:30 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, 0x0) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180), 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:30 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:30 executing program 5: 05:13:30 executing program 4: 05:13:30 executing program 5: 05:13:30 executing program 4: 05:13:30 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:30 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:30 executing program 5: 05:13:31 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:31 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, 0x0) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180), 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:31 executing program 4: 05:13:31 executing program 5: 05:13:31 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:31 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180), 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:31 executing program 4: 05:13:31 executing program 5: 05:13:31 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:31 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r10 = dup(r8) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:31 executing program 4: 05:13:31 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180), 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:31 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:31 executing program 5: 05:13:31 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:31 executing program 4: 05:13:31 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r10 = dup(r8) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:32 executing program 4: 05:13:32 executing program 5: 05:13:32 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:32 executing program 4: 05:13:32 executing program 5: 05:13:32 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r10 = dup(r8) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:32 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180), 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:32 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:32 executing program 4: 05:13:32 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:32 executing program 5: 05:13:32 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, 0x0) bind$can_j1939(r8, &(0x7f0000000240), 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r10 = dup(r8) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:33 executing program 5: 05:13:33 executing program 4: 05:13:33 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:33 executing program 4: 05:13:33 executing program 5: 05:13:33 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, 0x0) bind$can_j1939(r8, &(0x7f0000000240), 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r10 = dup(r8) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:33 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:34 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:34 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:34 executing program 4: 05:13:34 executing program 5: 05:13:34 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, 0x0) bind$can_j1939(r8, &(0x7f0000000240), 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r10 = dup(r8) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:34 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:34 executing program 4: 05:13:34 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:34 executing program 5: 05:13:34 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:34 executing program 5: 05:13:34 executing program 4: 05:13:35 executing program 5: 05:13:35 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:35 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:35 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:35 executing program 4: 05:13:35 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:35 executing program 4: 05:13:35 executing program 5: 05:13:35 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:35 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, 0x0) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180), 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:35 executing program 5: 05:13:35 executing program 4: 05:13:35 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:35 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:35 executing program 5: 05:13:36 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:36 executing program 4: 05:13:36 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:36 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, 0x0) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180), 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:36 executing program 5: 05:13:36 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) bind$can_j1939(r8, 0x0, 0x0) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r10 = dup(r8) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:36 executing program 5: 05:13:36 executing program 4: 05:13:36 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:36 executing program 5: 05:13:36 executing program 4: 05:13:36 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, 0x0) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180), 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) [ 527.267186][ T26] audit: type=1804 audit(1579929216.443:93): pid=21638 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir734432246/syzkaller.rfktdI/416/bus" dev="sda1" ino=17809 res=1 05:13:37 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:37 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) bind$can_j1939(r8, 0x0, 0x0) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r10 = dup(r8) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:37 executing program 5: 05:13:37 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:37 executing program 4: 05:13:37 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r10 = dup(r8) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:37 executing program 5: 05:13:37 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) [ 527.966196][ T26] audit: type=1804 audit(1579929217.143:94): pid=21657 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir734432246/syzkaller.rfktdI/417/bus" dev="sda1" ino=17831 res=1 05:13:37 executing program 4: 05:13:37 executing program 5: 05:13:37 executing program 4: [ 528.218035][ T26] audit: type=1804 audit(1579929217.393:95): pid=21669 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir734432246/syzkaller.rfktdI/418/bus" dev="sda1" ino=17834 res=1 05:13:37 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r10 = dup(r8) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:38 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:38 executing program 4: 05:13:38 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:38 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) bind$can_j1939(r8, 0x0, 0x0) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r10 = dup(r8) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:38 executing program 5: 05:13:38 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r10 = dup(r8) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:38 executing program 4: 05:13:38 executing program 5: 05:13:38 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:38 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, 0x0) bind$can_j1939(r8, &(0x7f0000000240), 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r10 = dup(r8) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:38 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) bind$can_j1939(r8, &(0x7f0000000240), 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r10 = dup(r8) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:38 executing program 4: 05:13:39 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x37, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 05:13:39 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:39 executing program 4: 05:13:39 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, 0x0) bind$can_j1939(r8, &(0x7f0000000240), 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r10 = dup(r8) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:39 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) bind$can_j1939(r8, &(0x7f0000000240), 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r10 = dup(r8) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:39 executing program 4: 05:13:39 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, 0x0, 0x0) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:39 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) bind$can_j1939(r8, &(0x7f0000000240), 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r10 = dup(r8) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:39 executing program 4: 05:13:39 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, 0x0) bind$can_j1939(r8, &(0x7f0000000240), 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r10 = dup(r8) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:39 executing program 4: 05:13:40 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:40 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, 0x0, 0x0) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x37, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 05:13:40 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:40 executing program 4: 05:13:40 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}) 05:13:40 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, 0x0, 0x0) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:40 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:40 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') socket$inet6(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 05:13:40 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x0) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:41 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x0) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:41 executing program 5: futex(&(0x7f0000000180)=0x2, 0x0, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x1, 0x1) 05:13:41 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:41 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:41 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:41 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x0, 0x0) stat(0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) fchdir(r0) chdir(&(0x7f0000000080)='./file1\x00') 05:13:41 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x0) fallocate(r0, 0x100000003, 0x0, 0x28120001) 05:13:41 executing program 4: 05:13:41 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, 0x0, 0x0) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:41 executing program 5: 05:13:41 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) bind$can_j1939(r8, 0x0, 0x0) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r10 = dup(r8) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KIOCSOUND(r0, 0x4b2f, 0xffffffffffffd91f) 05:13:41 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(0xffffffffffffffff, 0x100000003, 0x0, 0x28120001) 05:13:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x600) 05:13:41 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r3, 0x100000003, 0x0, 0x28120001) 05:13:42 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, 0x0, 0x0) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:42 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/consoles\x00', 0x0, 0x0) preadv(r0, &(0x7f00000018c0)=[{&(0x7f0000000200)=""/175, 0xaf}], 0x1, 0x0) 05:13:42 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:42 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) bind$can_j1939(r8, 0x0, 0x0) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r10 = dup(r8) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:42 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(0xffffffffffffffff, 0x100000003, 0x0, 0x28120001) 05:13:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r3, &(0x7f0000000040)=[{&(0x7f0000001380)=""/4096, 0xfdf}], 0x1, 0x1) 05:13:42 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x0, 0x1, 0x3}) 05:13:42 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) bind$can_j1939(r8, 0x0, 0x0) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r10 = dup(r8) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:42 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(0xffffffffffffffff, 0x100000003, 0x0, 0x28120001) 05:13:42 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) syz_open_pts(0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17}) 05:13:42 executing program 4: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lookup_dcookie(0x1, &(0x7f0000000140)=""/9, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') fcntl$setstatus(r0, 0x4, 0x2800) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) 05:13:42 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, 0x0, 0x0) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:42 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0xfffffffd, 0xfffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x20000001) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'trusted.', '/dev/ptmx\x00'}) r4 = socket$inet6(0xa, 0x3, 0x2) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r5, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000200)) syz_open_pts(r5, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r6, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) ioctl$TIOCL_SETVESABLANK(r6, 0x541c, &(0x7f0000000080)) r7 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000100)={0x17}) 05:13:42 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x0, 0x0, 0x28120001) 05:13:43 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:43 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) bind$can_j1939(r8, &(0x7f0000000240), 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r10 = dup(r8) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:43 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x0, 0x0, 0x28120001) 05:13:43 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180), 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:43 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x0, 0x0, 0x28120001) 05:13:43 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) bind$can_j1939(r8, &(0x7f0000000240), 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r10 = dup(r8) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:43 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x0) 05:13:43 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180), 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:44 executing program 4: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lookup_dcookie(0x1, &(0x7f0000000140)=""/9, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') fcntl$setstatus(r0, 0x4, 0x2800) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) 05:13:44 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) ftruncate(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:13:44 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x0) 05:13:44 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) bind$can_j1939(r8, &(0x7f0000000240), 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r10 = dup(r8) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:44 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180), 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:44 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:44 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x100000003, 0x0, 0x0) 05:13:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)) 05:13:44 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(0xffffffffffffffff) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:44 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:44 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') socket$inet6(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200), 0x0) 05:13:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000001380)=""/4096, 0xfdf}], 0x1, 0x1) 05:13:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb3c906d6b66732e666174000204010002000270fff832dc", 0x18}], 0x0, 0x0) 05:13:45 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) syz_open_pts(0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17}) 05:13:45 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(0xffffffffffffffff) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sync_file_range(0xffffffffffffffff, 0xfffffffffffffffa, 0x0, 0x0) 05:13:45 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:45 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:45 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 536.504846][T22376] FAT-fs (loop4): count of clusters too big (14430718) [ 536.519733][T22376] FAT-fs (loop4): Can't find a valid FAT filesystem 05:13:45 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@loopback, 0x0, r2}) 05:13:45 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:45 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) syz_open_pts(0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17}) 05:13:45 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(0xffffffffffffffff) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:45 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INTERRUPT(r1, &(0x7f00000000c0)={0x10}, 0x10) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:13:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpid() timer_create(0x3, 0x0, &(0x7f0000000380)) timer_delete(0x0) 05:13:46 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, 0x0, 0x0) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800}) 05:13:46 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:46 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(0x0, 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000003fc0)={@broadcast, @empty}, &(0x7f0000004000)=0xc) 05:13:46 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, 0x0, 0x0) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:46 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) truncate(&(0x7f0000000100)='./bus\x00', 0x9) 05:13:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents64(r2, &(0x7f0000000200)=""/528, 0x18) 05:13:46 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(0x0, 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x6) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x4, @tid=r2}, &(0x7f0000000140)) exit(0x0) 05:13:47 executing program 4: syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, &(0x7f0000000180)='./file0\x00', 0x8, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) socket$inet6(0xa, 0x3, 0x2) syz_open_pts(0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17}) 05:13:47 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'trusted.', '/dev/ptmx\x00'}) r1 = socket$inet6(0xa, 0x3, 0x2) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') syz_open_pts(0xffffffffffffffff, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17}) 05:13:47 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, 0x0, 0x0) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$inet_tcp_int(r3, 0x6, 0xd, &(0x7f00000007c0), &(0x7f0000000f40)=0x4) 05:13:47 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x82000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x78e73238}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) socket$alg(0x26, 0x5, 0x0) 05:13:47 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(0x0, 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:47 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180), 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 05:13:47 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180), 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:47 executing program 5: getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000017c0)) 05:13:48 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000000c0)='trusted.overlay.upper\x00', 0x0, 0xfffffcf2, 0x0) 05:13:48 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) 05:13:48 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180), 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x80080) sendfile(r10, r11, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r10, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r12}]) r13 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r13}) 05:13:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r2, &(0x7f00000018c0)=[{0x0}, {&(0x7f0000000200)=""/175, 0xaf}], 0x2, 0x0) 05:13:48 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) 05:13:48 executing program 4: 05:13:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x4, 0x0, 0x9, 0x2}) 05:13:48 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000019000)) 05:13:48 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(0xffffffffffffffff) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:48 executing program 5: 05:13:49 executing program 0: 05:13:49 executing program 5: 05:13:49 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:49 executing program 4: 05:13:49 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(0xffffffffffffffff) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:49 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) 05:13:49 executing program 5: 05:13:49 executing program 0: 05:13:49 executing program 4: 05:13:49 executing program 0: 05:13:49 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(0xffffffffffffffff, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:49 executing program 5: 05:13:49 executing program 4: 05:13:49 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(0xffffffffffffffff) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:49 executing program 0: 05:13:49 executing program 5: 05:13:50 executing program 4: 05:13:50 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x19404, 0x0) 05:13:50 executing program 0: 05:13:50 executing program 5: 05:13:50 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(0xffffffffffffffff, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:50 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(0x0, 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:50 executing program 4: 05:13:50 executing program 0: 05:13:50 executing program 5: 05:13:50 executing program 4: 05:13:50 executing program 5: 05:13:50 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(0xffffffffffffffff, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:50 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(0x0, 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:51 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:51 executing program 0: 05:13:51 executing program 4: 05:13:51 executing program 5: 05:13:51 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(0x0, 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:51 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x0) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:51 executing program 4: 05:13:51 executing program 0: 05:13:51 executing program 5: 05:13:51 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:51 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x0) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:51 executing program 4: 05:13:52 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:52 executing program 5: 05:13:52 executing program 0: 05:13:52 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:52 executing program 4: 05:13:52 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x0) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:52 executing program 0: 05:13:52 executing program 4: 05:13:52 executing program 5: 05:13:52 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(r12, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:52 executing program 0: 05:13:52 executing program 5: 05:13:53 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:13:53 executing program 4: 05:13:53 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:53 executing program 0: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffc, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="584653420000100000000000000010000001000000ffffffffffffffe9000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000000000000000800000000000000081000000000000008200000001000010000000000100000000000006c0b4a40200010000100000000000000000000000000c090804", 0x7c}], 0x0, 0x0) 05:13:53 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(0xffffffffffffffff, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:53 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus/file0\x00', 0x81) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = msgget$private(0x0, 0x204) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000002c0)=""/106) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpid() preadv(0xffffffffffffffff, &(0x7f0000000400), 0x4, 0x6c00) setxattr$security_capability(&(0x7f00000006c0)='./bus\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x992e, 0x20}, {0x2533135f, 0x8}]}, 0x59, 0x2) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x396, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) sendfile(r5, r7, 0x0, 0x8000fffffffe) r8 = socket(0x10, 0x2, 0x0) dup(r4) sendmmsg(r8, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)}, {&(0x7f00000004c0)="a2ca8a4d541f34139cd09e0bc28aa1f5ed6d83d8c6236b71d51084218883def45f7359a0491f222f2820e963cd622612d19c720ae5389f0058c97215d5176c9ac2e12cda1b902b7dbf531c7db39f7cf7", 0x50}, {0x0}], 0x3, &(0x7f0000000700)=[{0x50, 0x104, 0x0, "38725f625b6d85e88a3a13c65cec23c80487ae82c9c28bd7f1a29353fc759238f5e72b27ef46f2f34c4cc724bc72055010864bb09fc8ebd5e4ad62"}, {0x48, 0x111, 0x0, "76249a98d8ded507e3977398e2ca8188c488d28b7db5b78c4d503b1679697110b09b637e3d332a2a28ad49545c73e93828a290033aed3c"}, {0x78, 0x10c, 0x8, "4e3f662a9c16cb0ad6c061ed0cb5852cfcb2a589d00215fa4e959a835ad87dfb6d161d01035cdb365cdb1cb5581f1bf83925ad231d7d461c4811193bb63e60ee41cae613aad0103e23e7666759bebed4e88c8be7b180a74ea498d139e404b3a6a08ebada5cf869"}, {0x70, 0x105, 0x0, "65e644b26876b778aac9a812c71afd31044953cccd6319638ce35ef84e6fb0980f600c781416478ba8ef7ab3ecc097b747491df9a2c9cb228d913bd138169c8864546857449923e4439b05087a594904aa91f303bbcdebb4f952"}, {0x10, 0x0, 0x8001}, {0xf0, 0x0, 0x0, "b442b87dbb4553594c4830869f6ab80a2ec5e6fff39752d135cc8003c0ea11ad513cdc85fcca26c7af8e59431b36a037ae93fadfbdba2c902d3353abd4d14509abc22c10d7d07e623dc2979fcd52e44c0de4ea86e8e6e698aeb87a1c2f7fd9d4399e84ca33c0cd14509b9488f12547cd6481fc19956f0f908a5aa29507d95cefd7f86a134be418025130dd132a1e8608f25551e746450a72c8b7ee3e7f52cde6c19ba46ab34c4cf0702df242b6db594b1ee991e4712b8a56e80b0cac07d6d4ee328b34b99ef3380d2e5adf6a89869d611c6871ce1134a6da3d"}], 0x280}}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000600)="f3dec44bb196bae541f534b4eb8984db06bdf80992a9c2bb8604968a44e7e168dbf93e66fdf92ae96480824dfd93b0653831805ce7cb828cf9aa72a34ffa0eefb0d9f57076a6d8eee6e5c664b79f2a3b1b56e147c6ad764fa348f7622e681387edd9b5598d1fe5b123f0db03d9d42d1a268e809632e8877e14947c958b2d0a11917dcfd5c62890253905bab82ee003da50e4e4756b6510cb94ed9d14d628e6042a2a8843b8ba0384435734b6d36ae858eed0", 0xb2}, {&(0x7f0000000cc0)="9549542b0602552d9e24fa59e9a1a06941d3fbf764d1e770bac3212bfa4124533b65eef93c8bae7a685415f4f2ff6d91ddc679efb85b550ac504d4aed52e415b996b69c5f05b816e0224f66dfdafc2fe6c4b6f95161278f1c31cf8b88539f223449fe396e31def740788e706ca9ee3a2b4ed166cc742fa35c4dee6838818e9aa7b62643c38d3ee00b84edf9d37e324173440871f0a45033aea5e18fbcad34b42af78536f2563d662ae34df6624d66203934b6748eba8573c823518993a42619d2ede362e", 0xc4}, {&(0x7f0000000dc0)="aa52a7caa4035c3ab0", 0x9}, {0x0}], 0x4}}, {{&(0x7f0000001640)=@nl=@unspec, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001980)}, {&(0x7f00000019c0)}, {&(0x7f0000001ac0)="bf8e6c3842f57c136cd3acfa72507f333fdfcae68d5df013a275b2c3d22388f541aea84046ee64fbdd", 0x29}], 0x3, &(0x7f0000001bc0)=[{0x40, 0xff, 0x80000001, "51626c6e5312b4d934924388c9958f38a924869bf7d5af13870d4812da31e038228bdda6dfc49bbb4fc4f0f76244ece5"}, {0x88, 0x0, 0x0, "d359d327a33e316d4a85da90d2910e7386eaee8b81c23732d22d0d050a0a5a952fbc2d25158590af88ced3af6569e3c2b3b74b6e8e36d1f7f09f1f006df1c0c838bfb33558dc968c5b8faf75f1afb1a9758801d99d90b6dee49bd6436d277945bb2514153dc26f23c118a2e1cf40e4e7a6e49e5b15"}, {0xf8, 0x3a, 0x0, "7c3b9c3fabbe401461093e6211b7e2f46df7a21b7f892ad630b72ef0e0f76230b391aeada5f80db837f46ea3557de700aeb4312f625d512d44a376adc717d22358e0f7415915399376482b0b64deac230dda705fd0d3cc72dab7ebd85290482255670eaab89ab0af29b22bb847d06a7bf661540835839df7183db60fc85a8e8798b584a20964287714db0b571f3beeefab6264ae8c36a07f68b49d68de1c8bf14d0173617c76f7b931c64164d3e5f2127af2a1f8e90d863ee5361f56822ef5061d49142bc4441c0e093c97fb96318099f5e3661ab8a2cb00f29f9d8185a48f52d6388374a874"}], 0x1c0}}], 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffff) pipe2$9p(0x0, 0x4000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x200006) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x55aa40be, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000080)={0x8000, 0x7, 0xffffffff, 0x1, 0x29, "e6e0c996057eba02977c7f3c5441a4767cd88c", 0x8380, 0x42d}) 05:13:53 executing program 4: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0xffffffa4}}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x0, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/120, 0x78}], 0x1, 0x40000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') prctl$PR_GET_TSC(0x19, &(0x7f0000000400)) r4 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r5 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r6 = dup3(r4, r5, 0x0) setsockopt$ax25_int(r6, 0x101, 0xa, &(0x7f0000000000)=0x7fff, 0x4) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, &(0x7f0000000280)={0x8f1, 0x2c, 0x2a}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) 05:13:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0) 05:13:53 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(0xffffffffffffffff, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:53 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:53 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendmmsg(r0, &(0x7f0000006240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:13:54 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x8002) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000440)={{}, 0x0, 0x7ae6, 0xfffffffa, {0xff}, 0x80}) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000140)={0x80, 0x8}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000001c0)={0x80, 0x4}) 05:13:54 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) 05:13:54 executing program 4: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0xffffffa4}}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x0, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/120, 0x78}], 0x1, 0x40000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') prctl$PR_GET_TSC(0x19, &(0x7f0000000400)) r4 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r5 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r6 = dup3(r4, r5, 0x0) setsockopt$ax25_int(r6, 0x101, 0xa, &(0x7f0000000000)=0x7fff, 0x4) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, &(0x7f0000000280)={0x8f1, 0x2c, 0x2a}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) 05:13:54 executing program 5: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0xffffffa4}}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x0, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/120, 0x78}], 0x1, 0x40000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') prctl$PR_GET_TSC(0x19, &(0x7f0000000400)) r4 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r5 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r6 = dup3(r4, r5, 0x0) setsockopt$ax25_int(r6, 0x101, 0xa, &(0x7f0000000000)=0x7fff, 0x4) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, &(0x7f0000000280)={0x8f1, 0x2c, 0x2a}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) 05:13:54 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(0xffffffffffffffff, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:54 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(0xffffffffffffffff, 0x80080) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:54 executing program 5: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0xffffffa4}}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x0, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/120, 0x78}], 0x1, 0x40000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') prctl$PR_GET_TSC(0x19, &(0x7f0000000400)) r4 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r5 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r6 = dup3(r4, r5, 0x0) setsockopt$ax25_int(r6, 0x101, 0xa, &(0x7f0000000000)=0x7fff, 0x4) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, &(0x7f0000000280)={0x8f1, 0x2c, 0x2a}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) 05:13:54 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x80080) sendfile(r11, 0xffffffffffffffff, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r15 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r15) ioctl$EXT4_IOC_MOVE_EXT(r14, 0xc028660f, &(0x7f0000000200)={0x0, r15}) 05:13:54 executing program 4: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0xffffffa4}}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x0, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000140)=""/120, 0x78}], 0x1, 0x40000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') prctl$PR_GET_TSC(0x19, &(0x7f0000000400)) r4 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r5 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r6 = dup3(r4, r5, 0x0) setsockopt$ax25_int(r6, 0x101, 0xa, &(0x7f0000000000)=0x7fff, 0x4) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, &(0x7f0000000280)={0x8f1, 0x2c, 0x2a}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) 05:13:54 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', r2}) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x0) sendfile(r11, r12, 0x0, 0x200800100000003) getsockopt$TIPC_NODE_RECVQ_DEPTH(r11, 0x10f, 0x83, &(0x7f00000002c0), &(0x7f0000000340)=0x4) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, r13, 0x0, 0x200800100000003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8800000, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r13}]) r14 = creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x40000, 0x1) fdatasync(r14) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x0, r14}) 05:13:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() unshare(0x8020600) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x9, 0x8}) mq_timedreceive(r4, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) 05:13:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}]}, 0x28}}, 0x0) [ 546.737630][T23382] ================================================================== [ 546.745881][T23382] BUG: KCSAN: data-race in snd_seq_check_queue / snd_seq_control_queue [ 546.754101][T23382] [ 546.756424][T23382] read to 0xffff8880a94be1e4 of 1 bytes by interrupt on cpu 1: [ 546.763967][T23382] snd_seq_check_queue+0x59/0x200 [ 546.768990][T23382] snd_seq_timer_interrupt+0x243/0x280 [ 546.774440][T23382] snd_timer_process_callbacks+0x1e4/0x220 [ 546.780234][T23382] snd_timer_interrupt+0x483/0x930 [ 546.785338][T23382] snd_hrtimer_callback+0x18f/0x260 [ 546.790546][T23382] __hrtimer_run_queues+0x274/0x5f0 [ 546.795745][T23382] hrtimer_interrupt+0x22a/0x480 [ 546.800683][T23382] smp_apic_timer_interrupt+0xdc/0x280 [ 546.806165][T23382] apic_timer_interrupt+0xf/0x20 [ 546.811121][T23382] native_safe_halt+0xe/0x10 [ 546.815708][T23382] arch_cpu_idle+0xa/0x10 [ 546.820043][T23382] default_idle_call+0x1e/0x40 [ 546.824801][T23382] do_idle+0x1c2/0x290 [ 546.828860][T23382] cpu_startup_entry+0x1b/0x20 [ 546.833616][T23382] start_secondary+0x168/0x1b0 [ 546.838366][T23382] secondary_startup_64+0xa4/0xb0 [ 546.843450][T23382] [ 546.845786][T23382] write to 0xffff8880a94be1e4 of 1 bytes by task 23382 on cpu 0: [ 546.853494][T23382] snd_seq_control_queue+0x167/0x350 [ 546.858809][T23382] event_input_timer+0x2f/0x50 [ 546.863576][T23382] snd_seq_deliver_single_event.constprop.0+0x3e8/0x4d0 [ 546.870513][T23382] snd_seq_deliver_event+0x2e9/0x4c0 [ 546.875866][T23382] snd_seq_dispatch_event+0xa1/0x340 [ 546.881148][T23382] snd_seq_check_queue+0xeb/0x200 [ 546.886179][T23382] snd_seq_enqueue_event+0x163/0x2b0 [ 546.891472][T23382] snd_seq_client_enqueue_event.constprop.0+0x187/0x2a0 [ 546.898432][T23382] snd_seq_write+0x23f/0x4d0 [ 546.903031][T23382] __vfs_write+0x67/0xc0 [ 546.907262][T23382] vfs_write+0x18a/0x390 [ 546.911500][T23382] ksys_write+0x17b/0x1b0 [ 546.915827][T23382] __x64_sys_write+0x4c/0x60 [ 546.920541][T23382] do_syscall_64+0xcc/0x3a0 [ 546.925043][T23382] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 546.930932][T23382] [ 546.933260][T23382] Reported by Kernel Concurrency Sanitizer on: [ 546.939403][T23382] CPU: 0 PID: 23382 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 546.948064][T23382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 546.958103][T23382] ================================================================== [ 546.966150][T23382] Kernel panic - not syncing: panic_on_warn set ... [ 546.972800][T23382] CPU: 0 PID: 23382 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 546.981451][T23382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 546.991495][T23382] Call Trace: [ 546.994782][T23382] dump_stack+0x11d/0x181 [ 546.999115][T23382] panic+0x210/0x640 [ 547.003044][T23382] ? vprintk_func+0x8d/0x140 [ 547.007633][T23382] kcsan_report.cold+0xc/0xd [ 547.012248][T23382] kcsan_setup_watchpoint+0x3fe/0x460 [ 547.017614][T23382] __tsan_unaligned_write1+0xc3/0x100 [ 547.022993][T23382] snd_seq_control_queue+0x167/0x350 [ 547.028375][T23382] ? preempt_count_add+0x6f/0xb0 [ 547.033304][T23382] event_input_timer+0x2f/0x50 [ 547.038064][T23382] snd_seq_deliver_single_event.constprop.0+0x3e8/0x4d0 [ 547.045065][T23382] ? snd_seq_timer_open.cold+0x30/0x30 [ 547.050539][T23382] snd_seq_deliver_event+0x2e9/0x4c0 [ 547.055852][T23382] ? _raw_spin_unlock_irqrestore+0x70/0x80 [ 547.061662][T23382] ? preempt_count_add+0x6f/0xb0 [ 547.066709][T23382] ? snd_seq_client_use_ptr+0x93/0x2f0 [ 547.072177][T23382] snd_seq_dispatch_event+0xa1/0x340 [ 547.077466][T23382] ? _raw_spin_unlock_irqrestore+0x70/0x80 [ 547.083263][T23382] ? snd_seq_prioq_cell_out+0x163/0x210 [ 547.088806][T23382] snd_seq_check_queue+0xeb/0x200 [ 547.093966][T23382] snd_seq_enqueue_event+0x163/0x2b0 [ 547.099253][T23382] snd_seq_client_enqueue_event.constprop.0+0x187/0x2a0 [ 547.106182][T23382] snd_seq_write+0x23f/0x4d0 [ 547.110790][T23382] __vfs_write+0x67/0xc0 [ 547.115114][T23382] ? snd_seq_kernel_client_enqueue+0x160/0x160 [ 547.121268][T23382] vfs_write+0x18a/0x390 [ 547.125518][T23382] ksys_write+0x17b/0x1b0 [ 547.129887][T23382] __x64_sys_write+0x4c/0x60 [ 547.134479][T23382] do_syscall_64+0xcc/0x3a0 [ 547.138974][T23382] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.144899][T23382] RIP: 0033:0x45b349 [ 547.148834][T23382] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 547.169505][T23382] RSP: 002b:00007fa9f8036c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 547.177973][T23382] RAX: ffffffffffffffda RBX: 00007fa9f80376d4 RCX: 000000000045b349 [ 547.186010][T23382] RDX: 00000000ffffff76 RSI: 0000000020000000 RDI: 0000000000000004 [ 547.194049][T23382] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 547.202113][T23382] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 547.210090][T23382] R13: 0000000000000ca1 R14: 00000000004cd8c8 R15: 000000000075bf2c [ 547.219674][T23382] Kernel Offset: disabled [ 547.224053][T23382] Rebooting in 86400 seconds..