, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) socket(0x10, 0x6, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) socket$can_j1939(0x1d, 0x2, 0x7) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r6, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv6=@generic={0x0, 0x6, "a8e001", 0x5d8, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="2142a7c71b30ab2d9fdba334dafa8341", {[], "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"}}}}, 0x60a) socket$inet_udplite(0x2, 0x2, 0x88) 23:26:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f00000005c0)={@dev}, &(0x7f0000000600)=0x14) socket$key(0xf, 0x3, 0x2) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r7, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r7, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}}, 0x18}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r10 = socket$can_j1939(0x1d, 0x2, 0x7) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r10, &(0x7f0000000240)={0x1d, r12}, 0x18) connect$can_j1939(r10, &(0x7f0000000180)={0x1d, r9}, 0x18) dup(r10) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000000640)={'vxcan1\x00', r7}) r14 = socket$can_j1939(0x1d, 0x2, 0x7) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r14, &(0x7f0000000240)={0x1d, r16}, 0x18) connect$can_j1939(r14, &(0x7f0000000180)={0x1d, r13}, 0x18) r17 = dup(r14) r18 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r18, 0xb0bb) sendfile(r17, r18, 0x0, 0x200800100000001) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}, 0xffffff81, 0xffffff80, 0x2f7, 0x4}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r18, 0x84, 0x7c, &(0x7f0000000040)={r19, 0x0, 0x7}, &(0x7f00000000c0)=0x8) inotify_init() pipe(&(0x7f0000000100)) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r22, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r24 = socket$can_j1939(0x1d, 0x2, 0x7) r25 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r25, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r24, &(0x7f0000000240)={0x1d, r26}, 0x18) connect$can_j1939(r24, &(0x7f0000000180)={0x1d, r23}, 0x18) r27 = dup(r24) r28 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000280)=@short={0xb, @remote, @default, 0x1, @bcast}, &(0x7f0000000300)=0x1c, 0x0) socket$nl_route(0x10, 0x3, 0x0) ftruncate(0xffffffffffffffff, 0x100000000b0bb) sendfile(r27, r28, 0x0, 0x200800100000001) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r27, 0x84, 0x5, &(0x7f00000003c0)={r20, @in={{0x2, 0x4e23, @loopback}}}, 0x84) r29 = socket(0x1, 0x803, 0x0) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r21, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="9c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006c00128009000100766c616e000000005c0002800600010000000000040003804c0003800c000100ffffffff090000000c0001007f000000020000000c00010002000000070000000c00010000000000030000200c00010009000000fc0200000c00010004000000faffffff08000500", @ANYRES32=r30, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r30, @ANYBLOB="b7e4c01724ebd1"], 0x9c}}, 0x0) 23:26:25 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{0x304}, "0ae6b1996edcbfa6", "dacc47c9ab217f27386463b5eec0fb47", "873f017d", "25b1f9f1fe5dc652"}, 0x28) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:25 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400080, 0x0) getpeername$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x20) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000400)={0x9b0000, 0x1d4dfb37, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x9909cb, 0xaf1a, [], @p_u32=&(0x7f0000000100)}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}, 0x202a0, 0x0, 0x0, 0x0, 0x7ff, 0x20000}, 0x0, 0xffffffffffffffff, r2, 0x1) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0xf9) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x180000) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf}) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x20000860) r6 = inotify_init() inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x80000280) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r7, &(0x7f00000017c0), 0x3da, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r8, 0x4) inotify_add_watch(r4, &(0x7f0000000080)='./file1\x00', 0x1def1db4d1c3dece) dup2(r5, r6) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x600000dc) inotify_add_watch(r9, &(0x7f0000000280)='./file0\x00', 0x20000844) inotify_init() r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000040)='./file0\x00', 0x60000094) inotify_add_watch(r10, &(0x7f00000003c0)='./file0\x00', 0x20000844) inotify_init() inotify_init() r11 = inotify_init() inotify_add_watch(r11, &(0x7f00000003c0)='./file0\x00', 0x20000844) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') inotify_init() inotify_init() rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000040)='./file0\x00') 23:26:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x60, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x48200, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0600000040000000faffffffffffffff07000000007f00000000000000c7a97911000000000400000000000000c94080830f7bfc3ff84ec4b2974dda2806e25af6db44197057ec241a43c8153192da8c12a8b7f14ff47b8abe988f4e53925a1f1a59af808715a282a6403a2498a9b3c942a25e36f8324a760edec1b1eee7b1f82597"]) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000180), &(0x7f00000001c0)=0x40) recvmmsg(r1, &(0x7f0000000300), 0x291, 0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000200)={0x1, "d87697a97271a2b1b1d9ca0517b0fa339a0da8da43aa7a49925357cab16302d1", 0x3, 0x8, 0x1, 0xb700, 0x3010000, 0x2}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200a02, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000100)='&selflo\x00', 0x8) connect$inet6(r2, &(0x7f0000000000), 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 23:26:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) recvmmsg(r1, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc4653600}}], 0x374, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x18, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) mknod$loop(&(0x7f0000000440)='./file0\x00', 0x2000, 0x0) 23:26:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x1bb, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x7, 0x133000) ioctl$KVM_SET_XSAVE(r6, 0x5000aea5, &(0x7f0000002c40)={[0x1000, 0x0, 0x7, 0x7fff, 0x9, 0x7, 0x6, 0x297, 0x4, 0x8000, 0x3, 0xfffffffc, 0xfffff001, 0x1f, 0x6, 0x2, 0xfff, 0x0, 0x2, 0x4, 0x1000, 0xafc3, 0x8, 0x3ff, 0x4, 0x3, 0x100, 0x8, 0x8, 0x80, 0x401, 0x4, 0xa1e, 0x10000, 0x3f, 0x9, 0x8, 0x3, 0x6, 0x8, 0x2000000, 0x0, 0x3, 0x1f5, 0x6, 0x3ff, 0xe0, 0x47, 0x0, 0xcb72, 0x1166, 0x3ff, 0x0, 0x100, 0x400, 0xffffff86, 0x1000, 0x1, 0x8000, 0x4d2d, 0xfff, 0x200, 0x9, 0x3, 0xcda, 0x9, 0x8, 0x80000001, 0xfffffffd, 0x6, 0x5, 0x80000001, 0x0, 0x1, 0x7, 0x9, 0xfffffff9, 0x9, 0x7b3, 0x7f, 0x20, 0x49, 0xf8bd, 0x7ff, 0x8945, 0x1, 0xfffffff7, 0x10001, 0xe9, 0x5, 0xb30, 0xffffffc0, 0x9, 0x81, 0x5, 0x556, 0x8, 0x0, 0x6, 0x2, 0x0, 0x1, 0x5, 0x9, 0xa4, 0x7ff, 0x0, 0xfffffffe, 0xb3c5, 0x2c, 0x200, 0xfffffffd, 0x80000001, 0x2, 0x401, 0x3, 0x7fffffff, 0x4, 0x5, 0x6, 0xdc26, 0x8, 0x6, 0x6, 0x4, 0x20, 0x8, 0x8, 0x36b2, 0x4, 0x7, 0x1, 0x4, 0x4f64, 0xffffffe1, 0x7, 0x0, 0x7fff, 0x28b5c4bf, 0x284, 0x85b, 0x3ff, 0x2, 0x866f, 0x8, 0x0, 0x8, 0x80000001, 0x4, 0xbc9, 0x10000, 0x81, 0x0, 0x6b1f, 0x8, 0xfffffff9, 0x8, 0x4, 0x76e, 0x8000, 0x800000, 0x80, 0x5, 0x108e, 0x5, 0x4, 0x10001, 0x7, 0xdde, 0x609, 0xc9, 0x100, 0x6, 0x0, 0xdfb9, 0x7fff, 0x7, 0x6, 0x6, 0x7, 0x5, 0x8, 0x9, 0x3, 0x0, 0x9, 0x8, 0x7, 0x2, 0x7, 0x7, 0x1, 0x2, 0x6, 0xffe00000, 0x0, 0x7fff, 0x5, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1000, 0x8, 0xffffa03a, 0x5, 0x1ec, 0x3, 0x7fffffff, 0x5, 0x9, 0x20, 0x9, 0x3ff, 0x2, 0x8, 0x9, 0x7, 0x530, 0xffffffff, 0xc, 0x8a, 0x2, 0x98d0, 0x4, 0x400, 0x3, 0x1, 0x8, 0xfffffffc, 0x101, 0x1, 0x911, 0x251, 0x6, 0x1f, 0x7f, 0x1, 0x7, 0x7, 0x9, 0xc3f8, 0x3f, 0x62c, 0x7c781df, 0x101, 0x7ff, 0x0, 0x91c, 0xaa, 0x200, 0x10001, 0x0, 0x9, 0x8, 0x3, 0x23, 0x6, 0x0, 0x10001, 0x7ff, 0xfffffffc, 0x4, 0x5, 0x5, 0x27f5, 0x7fffffff, 0x5, 0x8, 0x800, 0x4, 0x9, 0x7, 0x2, 0x7fffffff, 0x3f2, 0xfff, 0x80000000, 0x2, 0x3, 0xca, 0x7, 0x0, 0x6, 0x1, 0x7, 0x7, 0x800, 0x6, 0x20, 0x3, 0x6, 0x1f, 0x5, 0x0, 0xfffff801, 0xe0a0, 0x81, 0x6, 0x7, 0x401, 0x9, 0x81, 0x9, 0x9, 0x578, 0x80000000, 0x2, 0x9, 0x80, 0x5, 0x9, 0x2, 0xfff, 0x9, 0x3, 0x1f, 0x8001, 0x3, 0x4b, 0x3, 0x6, 0x10000, 0x101, 0xffff, 0xfffffff6, 0x21, 0xcc1c, 0xff, 0x2, 0x2, 0x1, 0xfffffff7, 0x3, 0xf9fc, 0xff, 0x8, 0xe4ae, 0x6, 0x2b5, 0x8001, 0x6, 0x40, 0x5, 0x8, 0x6, 0x8, 0x200, 0x4, 0x7f, 0x400, 0x7, 0x8, 0x5, 0x1, 0x20, 0xdece, 0x2, 0xffff, 0x1, 0x7, 0x4, 0xffff63cd, 0x4, 0x3, 0x0, 0x96, 0x80000000, 0x4, 0x6, 0x7, 0x7, 0x7, 0x8, 0x5, 0x0, 0x0, 0x1, 0x20, 0x2a6, 0x3, 0x7, 0x3, 0xfffffff7, 0x800, 0x3, 0x236, 0x5, 0x10001, 0x7, 0xaf1, 0x8, 0x3, 0xfffff48e, 0xffff, 0x9, 0xfff, 0x8, 0x1, 0x400, 0x1, 0x3f4, 0x7fffffff, 0x7, 0x401, 0x8, 0xfffeffff, 0x38bb, 0x9, 0x0, 0x8, 0x9, 0x8, 0x8, 0x0, 0x4, 0x149, 0x6c, 0x0, 0x7, 0x2fd, 0x6e156178, 0x3bc5, 0x4, 0x101, 0x0, 0x8, 0x5, 0x5, 0x1ff, 0x8, 0x9, 0x12000, 0x5, 0x6, 0x80, 0x6563, 0x2, 0x8ab6, 0x7, 0x80000001, 0x51cd, 0x7, 0x7, 0xf4cd, 0x9, 0x10000, 0x6, 0xfb, 0x2, 0x9, 0x200, 0x0, 0x100, 0x1000, 0x7, 0xffb2, 0x3, 0x0, 0x6, 0xfff, 0x5, 0x3f, 0x3, 0x2, 0x6c, 0x7ff, 0x4, 0xede, 0x7, 0x9, 0xfffffffd, 0x0, 0x7, 0x6, 0x5, 0x0, 0x1, 0xea76, 0x4, 0x0, 0x8001, 0xffff, 0x5, 0x100, 0xfff, 0x9, 0x5, 0xfffffffd, 0x9, 0x16, 0x3, 0xde, 0x8, 0x80000001, 0x3, 0x7, 0xfffff800, 0xffffffff, 0x7f, 0xfffffffd, 0x8, 0x6, 0x7fffffff, 0x9, 0x3, 0x3, 0xfffff000, 0xc46, 0x8, 0x5, 0x8, 0x2, 0x2, 0xa5, 0x800, 0x80, 0xffffffff, 0xbd, 0x0, 0xf073, 0x3ff, 0x9, 0x0, 0x4, 0x2, 0x2, 0x3, 0x0, 0x578, 0x1, 0xbfc, 0x101, 0x1, 0x200, 0x8, 0x2, 0x200, 0x40, 0x0, 0x8, 0xffffffa9, 0x0, 0x1f, 0x8, 0x1, 0x8, 0x6, 0x3, 0xfffffffe, 0x9, 0x6, 0xa8, 0x76, 0xfce9, 0x3, 0x8, 0x6, 0x7, 0x0, 0x225, 0x5, 0xfff, 0x1, 0x7, 0x2, 0x9b79, 0xffff, 0x932, 0x4, 0x5, 0x6, 0xfffffffc, 0x701, 0xa292, 0xfffffffd, 0x80000000, 0x100, 0x3, 0xfffffff8, 0x8000, 0x5, 0x100, 0x4, 0xb9, 0x4, 0x20, 0x10001, 0x1f, 0xfffffff7, 0x9, 0x7, 0x20, 0x80000000, 0x80000001, 0x5b1, 0x2, 0x96, 0xfffffeff, 0x9, 0xee9e, 0x100, 0x0, 0x7, 0x9, 0x1, 0x9e, 0xf62, 0x3ff, 0x9, 0x8e, 0x101, 0x0, 0x3, 0x6, 0x3, 0x4, 0x9, 0xfffffffc, 0x400, 0x8, 0x7f, 0x9f7, 0xb516, 0x2, 0x9, 0x4f, 0x8, 0x2, 0x3, 0x9, 0x33, 0x80, 0x7, 0xca8e, 0x81, 0x3, 0x9, 0x40, 0x401, 0x5, 0x6, 0x800, 0x8, 0x6, 0x0, 0x7, 0x2, 0x280, 0x3, 0x7, 0x3f, 0x9, 0xf2, 0x2, 0x3, 0x6, 0x7fff, 0x3, 0x1, 0x8, 0x94b, 0xffff8001, 0x7fff, 0x44, 0x3, 0x1, 0x1, 0x3, 0x7, 0x0, 0x2, 0x2, 0x8, 0x7, 0x8000, 0x6, 0x3, 0xfffffffd, 0x6, 0x7ff, 0x7, 0x0, 0x3ff, 0x4, 0x0, 0x69, 0x1c, 0x2, 0xffffffff, 0x17, 0x79, 0x1ff, 0x2, 0xffffffff, 0x80000000, 0x0, 0x0, 0x1f, 0xf9, 0x8b, 0x2, 0x3ff, 0x9, 0x9, 0x1ff, 0x3, 0x81, 0x5, 0x72, 0x4, 0x7, 0x2, 0x2, 0x0, 0x2, 0x3ff, 0x2, 0x2, 0x101, 0x2, 0x7, 0x80000000, 0x84, 0x4, 0x3, 0x2, 0xfffffff9, 0xfffffffb, 0x10000, 0x800, 0x1, 0x246, 0x4, 0x10000, 0x2, 0xe0, 0x8, 0x8, 0x0, 0x80000000, 0x0, 0x81, 0xea, 0x6, 0x0, 0x81, 0x1, 0x2, 0x1, 0x0, 0x20, 0x9, 0xa0, 0x8001, 0x80000000, 0x2, 0x3fe0, 0x6, 0x4, 0x4152, 0x2, 0x7fff, 0x156, 0x8000, 0x1, 0xb9, 0x80, 0xfff, 0x9, 0x0, 0x20, 0x7, 0x80000001, 0x5, 0x80, 0x9, 0x4, 0x1f, 0x4, 0xffffffff, 0x80000000, 0x8, 0xffffff01, 0x1, 0x2, 0x6, 0x9, 0x3, 0x3f, 0x7, 0x5, 0x6, 0x8, 0x0, 0x0, 0x3, 0x8, 0x5d30, 0x8000, 0xcc5, 0x6, 0x2, 0x5, 0x1c, 0x1, 0x78c, 0x9, 0x2, 0x0, 0x2f4, 0x51f5, 0x1, 0x0, 0x6000000, 0x6, 0xffffffff, 0x7fff, 0x1, 0x100, 0x401, 0x81, 0x7, 0x80, 0x10001, 0x1, 0x9, 0x9, 0x0, 0x7, 0xbfb4, 0x1000, 0x3, 0x8000, 0x6, 0x200, 0x9, 0x5, 0x4640, 0x5110, 0x3ff, 0x0, 0x4, 0x5, 0x8, 0x0, 0x8, 0x20, 0xdfad, 0xfff, 0x4, 0x6, 0x5, 0x7, 0x2, 0x8001, 0x2, 0x7, 0x9, 0x8, 0xfff, 0x4a3, 0x2, 0x2, 0xff, 0xffffffff, 0xffff, 0x28, 0x5, 0x8, 0x200, 0x1, 0x1000, 0x1, 0x8f, 0x5, 0x3, 0x4d4, 0x0, 0x4, 0x3, 0x9, 0x8, 0x2, 0x1, 0x878, 0x10000, 0x3, 0x9735, 0x0, 0x9, 0x10001, 0x8, 0x0, 0x23, 0x93fd, 0x2, 0xffff, 0x8a, 0x0, 0x5, 0xfffffad2, 0x4, 0x7fff, 0xfffffffe, 0x5, 0x2, 0x5dd, 0x2, 0xc722, 0x5, 0xffff37ce, 0x0, 0x4, 0x1b, 0x5, 0x5, 0x8f, 0x38, 0xec8, 0x4, 0x5, 0xff, 0xb4, 0x5, 0x6, 0xf9, 0x9, 0x40, 0x9, 0x1000, 0x33, 0xfff, 0x3a32bd3e, 0x7, 0x3, 0x66, 0x2, 0x8001, 0x4687, 0x2, 0x0, 0x2, 0xe3, 0x9, 0x2, 0x200, 0x3f, 0xdfc, 0x1, 0x2, 0x80, 0x6, 0x4, 0x2, 0xf63, 0x200, 0x8000, 0xf6b, 0x10000, 0x4, 0x1, 0xf68d, 0xeba6, 0x3, 0xe8, 0xb63, 0x80000000, 0x708, 0x6, 0xffff, 0x7, 0xfffffffc, 0x6, 0x7, 0x9, 0x1, 0x7fffffff, 0x6, 0x400, 0x6, 0x1, 0x0, 0x3, 0x9, 0x400, 0xd1, 0x5, 0x101, 0x7, 0x915, 0xffffffff, 0x1, 0x401, 0x80000000, 0x7ff, 0x4, 0x800, 0xff, 0x4, 0x9, 0x4, 0xb0, 0x3, 0x48a5, 0x4, 0xcb, 0x1, 0x10000, 0x7, 0x2be, 0xfffffff7, 0x2, 0x12000, 0xffffff01, 0x8, 0x4, 0x7e, 0x20, 0x6, 0x4, 0x1, 0x1853]}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r8}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r9 = dup(r5) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0xb0bb) sendfile(r9, r10, 0x0, 0x200800100000001) ioctl$MON_IOCQ_URB_LEN(r9, 0x9201) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x3ff, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x2}, {0x0, 0x6}, {}, {}, {0x5}, {0x0, 0xfd}, {}, {0x0, 0x0, 0x0, [], 0xfd}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) 23:26:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x300, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:25 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x5000008912, &(0x7f00000002c0)="080db5055e0bcfe8697071") sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, 0x3, 0x6, 0x401, 0x0, 0x0, {0xc, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 23:26:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0xa00, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:26 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) r7 = openat$cgroup_ro(r5, &(0x7f0000000340)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) connect$can_j1939(r7, &(0x7f00000003c0)={0x1d, r3, 0x1, {0x2, 0x1, 0x3}}, 0x18) r8 = dup(r4) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) r10 = fcntl$dupfd(r0, 0x0, r9) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r13 = socket$can_j1939(0x1d, 0x2, 0x7) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r14, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r13, &(0x7f0000000240)={0x1d, r15}, 0x18) connect$can_j1939(r13, &(0x7f0000000180)={0x1d, r12}, 0x18) r16 = dup(r13) r17 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r17, 0xb0bb) sendfile(r16, r17, 0x0, 0x200800100000001) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r10, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x39, @local, 0x2}, {0xa, 0x4e24, 0x7, @local, 0x2}, r18, 0x26d}}, 0x48) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r20 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r20, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mmap(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x2800005, 0x10, r20, 0x0) write$P9_RWALK(r19, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r19, 0x0) r21 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r19, r21) r22 = open(0x0, 0x0, 0x0) write$P9_RWALK(r22, &(0x7f0000000300)=ANY=[], 0x6) r23 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r23, &(0x7f0000000200), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r22, 0x40044591, 0x0) r24 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r24, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xf, 0x0, 0x0, 0x20, 0x0, 0x200000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp, 0x14200, 0x800}, 0x0, 0x9, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001400)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) 23:26:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0xe00, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:26 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x13, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0xffffffd4, 0x0, 0x0, 0x20}}, &(0x7f0000000240)='GPL\x00', 0x1, 0xc3, &(0x7f0000000280)=""/195, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0xb0bb) sendfile(r6, r7, 0x0, 0x200800100000001) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r6, &(0x7f0000000040)="e4bd08a33d03042af7774032d15cf170bab0368e2c92b7dc342d4003f6e7ed4e0d52af4bfd25c1bf9f710e1b229f90a0f69d7767b98f17f4a00c95926861d4d76fd2945615852ee10e81080745ec58dfbe76a29e47f3f2fc15fb4de47fe8754aef7e54a3b2df569bc1b4", &(0x7f0000000380)=""/4096, 0x4}, 0x20) 23:26:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0xa00, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:26 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) r9 = accept4(r7, &(0x7f0000000340)=@hci, &(0x7f00000003c0)=0x80, 0x100400) r10 = socket$inet_sctp(0x2, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r10, 0x84, 0x72, &(0x7f0000000140)={r12}, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r9, 0x84, 0x22, &(0x7f0000000500)={0x1, 0x200, 0xffff, 0x0, r12}, &(0x7f0000000540)=0x10) r13 = socket(0x10, 0x3, 0x0) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r14, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r16 = socket$can_j1939(0x1d, 0x2, 0x7) r17 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r17, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r16, &(0x7f0000000240)={0x1d, r18}, 0x18) connect$can_j1939(r16, &(0x7f0000000180)={0x1d, r15}, 0x18) r19 = dup(r16) r20 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r20, 0xb0bb) sendfile(r19, r20, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r20, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r13, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r13, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0xf00, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:26 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'batadv0\x00', 0xfffffffd}) 23:26:26 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002500)={&(0x7f0000002000)=@in6={0xa, 0x4e20, 0x972e, @remote}, 0x80, &(0x7f00000023c0)=[{&(0x7f00000000c0)="bebe8003abe327ee7519cdd986427df4a9c221b360dde116da29b585ac34953ce9a2218e80d0bb5c6ece05e05799cf63af8128f8c229babe7e47ba333895f23246a6a44d3ecd55c96e5cdf5c197a0a3d1e99ab2ed4d4172bb1416b7858a2232c217fbd3100899322b622eb92a3b899485ab78b410974f1bc4572545129c1a58ec812b429b276f4e510221a46e2ff68a4fa08a48a8eeac2b7b30452fa947cd761d10206f31a0d7cafb666ea6e68f7fcc6", 0xb0}], 0x1, 0x0, 0x0, 0x4000000}, 0x8000) socket$kcm(0xa, 0xfffffffffff, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x3}, 0x0, 0x33f30000}, 0x0, 0xffffffffffffbfff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x7}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x700, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) 23:26:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x6000, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0xb0bb) sendfile(r6, r7, 0x0, 0x200800100000001) recvmsg$can_j1939(r6, &(0x7f0000000440)={&(0x7f0000000200)=@tipc=@id, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)=""/139, 0x8b}], 0x1, &(0x7f0000000380)=""/168, 0xa8}, 0x2) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f00000000c0)={0xb}) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) 23:26:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0xbb01, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:26 executing program 0: socket$rds(0x15, 0x5, 0x0) socketpair(0xa, 0x6, 0x81, &(0x7f00000001c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0xb0bb) sendfile(r5, r6, 0x0, 0x200800100000001) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000000)=0x4, 0x4) r7 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x7, 0x0, &(0x7f0000000080)) r8 = accept4(r7, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r8, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x91, 0xe, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r9 = socket(0x10, 0x3, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vxcan1\x00', 0x0}) r12 = socket$can_j1939(0x1d, 0x2, 0x7) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, r14}, 0x18) r15 = socket$inet_sctp(0x2, 0x5, 0x84) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r17 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r17, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=r17], &(0x7f000095dffc)=0x3) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r15, 0x84, 0x72, &(0x7f0000000140)={r18}, 0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000340)={r18, 0x1}, &(0x7f0000000380)=0x8) connect$can_j1939(r12, &(0x7f0000000180)={0x1d, r11}, 0x18) r19 = dup(r12) r20 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r20, 0xb0bb) sendfile(r19, r20, 0x0, 0x200800100000001) write(r9, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x34000, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:26 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r8, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, r9, 0x300, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x514eecb9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff}]}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x64}, 0x1, 0x0, 0x0, 0xd000}, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="a200005c", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r10 = fcntl$dupfd(r1, 0x0, r1) write$P9_RXATTRWALK(r10, &(0x7f0000000040)={0x406}, 0xfdef) 23:26:26 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r12 = socket$can_j1939(0x1d, 0x2, 0x7) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, r14}, 0x18) connect$can_j1939(r12, &(0x7f0000000180)={0x1d, r11}, 0x18) r15 = dup(r12) r16 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r16, 0xb0bb) sendfile(r15, r16, 0x0, 0x200800100000001) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r15, 0x84, 0x8, &(0x7f0000000340)=0x7, 0x4) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x400300, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_tunnel_key={0x38, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x9}, 0x2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x10000, 0x0, &(0x7f0000000100), 0x400, &(0x7f0000000140)={[{@shortname_lower='shortname=lower'}, {@shortname_lower='shortname=lower'}, {@numtail='nonumtail=0'}], [{@appraise_type='appraise_type=imasig'}, {@hash='hash'}, {@uid_gt={'uid>', r1}}, {@fsname={'fsname', 0x3d, 'tunnel_key\x00'}}, {@uid_lt={'uid<', r2}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@subj_type={'subj_type', 0x3d, 'tunnel_key\x00'}}]}) 23:26:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x1000000, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) [ 379.886084][T12514] FAT-fs (loop3): Unrecognized mount option "appraise_type=imasig" or missing value 23:26:26 executing program 0: socket$rds(0x15, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0xb0bb) sendfile(r5, r6, 0x0, 0x200800100000001) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000540)={{0x4000, 0x2, 0xa, 0xff, 0x5, 0x7f, 0x1f, 0x78, 0x4, 0x0, 0x8, 0x2}, {0x100000, 0x3000, 0xd, 0x1, 0x9, 0x60, 0x4, 0x0, 0x0, 0x1, 0x26, 0x20}, {0x100000, 0xf000, 0x2, 0x2, 0x9, 0x2, 0x3, 0x40, 0x20, 0x7, 0x4, 0x1}, {0x10000, 0xe000, 0x3, 0x1, 0x3f, 0x0, 0x0, 0x8, 0x40, 0x1, 0x54, 0x1f}, {0x4000, 0xd000, 0x3, 0x7, 0x8, 0x3, 0x4, 0x3f, 0x44, 0x5e, 0x81, 0x1}, {0x2000, 0x10000, 0x8, 0x8, 0x2, 0x3f, 0xf8, 0xfa, 0x8, 0x28, 0x40, 0x4}, {0x4000, 0x0, 0xb, 0x2, 0x3f, 0x2, 0x8, 0x0, 0x81, 0x20, 0x9}, {0xf000, 0x100000, 0xb, 0x20, 0x5, 0x81, 0x2, 0xe0, 0x8, 0x1f, 0x0, 0x40}, {0x3000, 0x4000}, {0x2, 0x2000}, 0x2, 0x0, 0x4, 0x4010, 0x40001, 0x4800, 0x2000, [0x9, 0x5, 0x7f, 0x8]}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r7 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x7, 0x0, &(0x7f0000000080)) r8 = accept4(r7, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r8, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4128, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x401, 0x6b7d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r9 = socket(0x10, 0x3, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r12 = socket$can_j1939(0x1d, 0x2, 0x7) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r7, 0x1, 0x0, &(0x7f0000000380)=""/120, &(0x7f0000000500)=0x78) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, r14}, 0x18) connect$can_j1939(r12, &(0x7f0000000180)={0x1d, r11}, 0x18) r15 = dup(r12) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x20, 0x0) r16 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r16, 0xb0bb) sendfile(r15, r16, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r16, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r9, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x2000000, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80fe}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x2}]}}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0xffffffff, 0x8000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r7, 0x660c) r8 = dup(r4) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$VIDIOC_TRY_EXT_CTRLS(r9, 0xc0205649, &(0x7f0000000080)={0xa30000, 0x6, 0x4, r0, 0x0, &(0x7f0000000040)={0x990a7c, 0x6d8, [], @p_u8=&(0x7f0000000000)=0xff}}) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r10, 0x80184151, &(0x7f0000000100)={0x0, &(0x7f00000000c0)="b77c9d109a258191e545e3213f86fe1bb129600fe1738a8d4bb54e1e3fe2188deb897a3c48f60f02d09ad74fd7d114", 0x2f}) 23:26:27 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) fchdir(r1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) dup2(r2, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(0xffffffffffffffff, r3, 0x1781, 0x2) r4 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="56a65e"], 0x3) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x11, 0xffffffffffffffff, 0xa7842000) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:26:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x3000000, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:27 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can={0x1d, 0x0}, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x99, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x401, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unshare(0x20600) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vcsa\x00', 0x400200, 0x0) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000900)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20145042, 0x0) r12 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x304c0, 0x0) sendmsg$xdp(r12, &(0x7f0000000840)={&(0x7f0000000380)={0x2c, 0x0, r2, 0x19}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000500)="2ad6146e6d4d4a43d7244a058cbcb653a57c0a3cdd720833eca39627d4c095ebdbd3076705fe7c0664fa72f626106a8cbadd3426a4cadbdfe25d3ce9da70785373ce76a524cd76efb14ce05f278c63150982481426011e37aa4598ffd79d5eb6154c2b8bba8e1e60d5355c3bca1e938a5c6d8cb73dd7756ccf1dbb83234a00bd139171e2b693cffff9e173c59f80dc9f4e5074bacc6e4a1775b386054c7fa08b42265adafc4d59a82f80c078afa879f22088c50e10a12bf3c552168e70ac9988b066794ea684b5dde92be9a4732c", 0xce}, {&(0x7f0000000600)="55efdeff6d1bb229ddc2db2dd871940eb97f60e1619f9b6c407db05c5f0d828fef7fec03b8a3b6b51dab85a92cabf77e926acdf3047281ac2739e72354224f55f56b28d6ce54246f6eae568d275ed46bb089e01f09cd96fe693bf2e97ae42191ae33f8d39b723e79060e0c0de96e001ec270f319c51837d114e2092c028304d9cbada6b11eb105c4e84416c939485bc735f8dbdde01ce6f50ffbfbccf38b0e993f90cbb866f50d9f1b97a3ccf5d16f978539e81c6e57aa04e6595863b1fda7a3a0", 0xc1}, {&(0x7f0000000700)="dad261d6f4c8c1816417ea77acc9ffbe719cdd0e4a71fe125379dd58dc751291ef1ab8b4408cd4366e3fedb6c76f19815d48cc2194b9c98bfb0d0dcf5b35f10df48f1d3332522bcbe5e9d06e85287f1ebdf73bc63dbe2ee2fdb511206095b45d6ec96c56ca96db25d2d9c4e37896253142295d219d36c41e698c0731505209129a4d5c33a68ac32bf40ec9e8d34ad8fb7fdccb1b5934d693937725dc1149e38b54a8a7f9b9952ad7734524cf19346b1ee7f48f7e2d646b6db5d4f8ea66fba813a250b1cb7f328c954ad0aedbee391af4fc6288290eedd1d27f8dedd7d171d64de51309898c36d0bb61df66e2a1a795ca34", 0xf1}, {&(0x7f00000003c0)="1211beb336828c4c", 0x8}], 0x4, 0x0, 0x0, 0x90}, 0x40401c0) ftruncate(r11, 0xb0bb) sendfile(r10, r11, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r11, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r4, &(0x7f0000000400)="fc00000019000700ab0925003f0000000aab070a000000001d60369321000100a427fe80002df3d800000000000000000000039815fa2c1ec28656aaa78bb94b46fe0000639e33660009000000000000270400117422ebc205014000000000008934d01a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f27ced94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b318f41f7ffa6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd300015a133fb80000000000000000", 0xfc) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x3c4, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffc79) r1 = socket$inet(0x2, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = socket$inet(0x10, 0x2, 0x0) write(r2, &(0x7f0000000040)="1c0000001e005f0214fffffffff8070000000f000000000000000800", 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$BLKROTATIONAL(r9, 0x127e, &(0x7f0000000080)) 23:26:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x4000000, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:27 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="fc00000019000700ab0925003f0000000aab070a000000001d60369321000100a427fe80002df3d800000000000000000000039815fa2c1ec28656aaa78bb94b46fe0000639e33660009000000000000270400117422ebc205014000000000008934d01a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f27ced94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b318f41f7ffa6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd300015a133fb80000000000000000", 0xfc) r10 = semget$private(0x0, 0x8, 0x0) semop(r10, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r10, 0x0, 0xf, &(0x7f0000000600)=""/4096) semctl$IPC_RMID(r10, 0x0, 0x0) semctl$IPC_STAT(r10, 0x0, 0x2, &(0x7f0000000340)) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:27 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000003c0)=0x1c) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) r10 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f0000000340)) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) [ 380.419310][T12531] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:26:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0xa000000, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) [ 380.502753][T12531] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:26:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0xe000000, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) [ 380.581394][T12531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 380.605902][T12531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 380.621686][T12531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 380.638677][T12531] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:26:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0xf000000, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:27 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) socket(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) dup(r4) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x800, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0x100}) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) 23:26:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x60000000, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:28 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) ioctl$SOUND_PCM_READ_BITS(r7, 0x80045005, &(0x7f0000000340)) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x3, 0x0, 0x0, 0x0, 0x7f, 0xd8220, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r9 = socket(0x10, 0x3, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r12 = socket$can_j1939(0x1d, 0x2, 0x7) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, r14}, 0x18) connect$can_j1939(r12, &(0x7f0000000180)={0x1d, r11}, 0x18) r15 = dup(r12) r16 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r16, 0xb0bb) sendfile(r15, r16, 0x0, 0x7) ioctl$sock_SIOCGIFBR(r16, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r9, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:28 executing program 4: dup(0xffffffffffffffff) r0 = creat(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1f}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup2(r2, r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000b40)=@assoc_value, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x420200, 0x0) ioctl$UI_SET_PHYS(r6, 0x4008556c, &(0x7f0000000040)='syz0\x00') dup3(r4, r5, 0x0) write$P9_RREAD(r0, &(0x7f0000000000)=ANY=[], 0x0) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x420200, 0x0) ioctl$UI_SET_PHYS(r7, 0x4008556c, &(0x7f0000000040)='syz0\x00') ioctl$VIDIOC_S_PARM(r7, 0xc0cc5616, &(0x7f0000000180)={0x3, @capture={0x0, 0x0, {0x80007, 0x7}, 0x3}}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x280, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r11 = socket$can_j1939(0x1d, 0x2, 0x7) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r11, &(0x7f0000000240)={0x1d, r13}, 0x18) connect$can_j1939(r11, &(0x7f0000000180)={0x1d, r10}, 0x18) r14 = dup(r11) r15 = open(&(0x7f0000000140)='./file0\x00', 0x20141162, 0x0) ftruncate(r15, 0xb0bb) sendfile(r14, r15, 0x0, 0x200800100000001) fcntl$setstatus(r14, 0x4, 0x46400) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x800, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) dup2(r17, r8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r18 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r18, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r20 = socket$can_j1939(0x1d, 0x2, 0x7) r21 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r21, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r20, &(0x7f0000000240)={0x1d, r22}, 0x18) connect$can_j1939(r20, &(0x7f0000000180)={0x1d, r19}, 0x18) r23 = dup(r20) r24 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r24, 0xb0bb) sendfile(r23, r24, 0x0, 0x200800100000001) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4) 23:26:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x9effffff, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:28 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x507100, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r3) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r4) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r6) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r7) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f00000003c0)=[r3, 0xffffffffffffffff, r4, r5, r6, r7, r8, r9]) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r10) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r11) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r13) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r14) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f00000003c0)=[r10, 0xffffffffffffffff, r11, r12, r13, r14, r15, r16]) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r17) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r18) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r20) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r21) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f00000003c0)=[r17, 0xffffffffffffffff, r18, r19, r20, r21, r22, r23]) getgroups(0x4, &(0x7f00000000c0)=[r8, 0xffffffffffffffff, r13, r23]) keyctl$chown(0x4, r1, r2, r24) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000300)='NLBL_UNLB\\\x00') r25 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) r26 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r27 = dup3(r26, r25, 0x0) ioctl$TIOCCONS(r27, 0x541d) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000003, 0x4203011, r0, 0x0) 23:26:28 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r12 = socket$can_j1939(0x1d, 0x2, 0x7) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, r14}, 0x18) connect$can_j1939(r12, &(0x7f0000000180)={0x1d, r11}, 0x18) r15 = dup(r12) r16 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r16, 0xb0bb) sendfile(r15, r16, 0x0, 0x200800100000001) ioctl$IMADDTIMER(r15, 0x80044940, &(0x7f0000000340)=0xffffffffffffffff) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x60000000, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0xbb010000, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:28 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) prctl$PR_GET_SECCOMP(0x15) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:28 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) keyctl$describe(0x6, 0x0, &(0x7f0000000000)=""/78, 0x4e) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) getsockopt$inet_opts(r5, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000300)) readv(r4, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/255, 0xff}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2) 23:26:28 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x0, 0x4, 0x1, 0x4}}, 0x80) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) creat(&(0x7f0000000300)='./file0/file0\x00', 0x82) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000180)={'filter\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) modify_ldt$write(0x1, 0x0, 0x0) 23:26:28 executing program 3: syz_open_dev$midi(0x0, 0x0, 0x139001) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="7b99"]) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x8000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2000c00, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="3000000010000108000000000000000000000000e01e5fd490c53eef6ff1ad97ad4c560f8737751a51ee09433df985b8699ba414f426f0752f77f6583b5f52adfe61ceb7928b6ee9eed4864eaf89ebdd7d258eeb8c6eb4aa84a5365a00a11e4fc3a0e8b5e380b091371fb582d2c16f870117c186c41266c431ed8f44e14426c2c4d5f9a7bfecc4f8e4a8d070379b9eb1a26407985dd7d95e04ade32ebdb9763432205af7665a78c39711eed96efc32", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=0x0, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000240)={0x1d, r8}, 0x18) connect$can_j1939(r6, &(0x7f0000000180)={0x1d, r5}, 0x18) r9 = dup(r6) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0xb0bb) sendfile(r9, r10, 0x0, 0x200800100000001) setsockopt$ARPT_SO_SET_REPLACE(r9, 0x0, 0x60, &(0x7f0000000680)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x1f8, 0x110, 0x308, 0x308, 0x308, 0x4, &(0x7f00000000c0), {[{{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, 0xff000000, 0x0, 0x9, 0xe, {@mac, {[0x0, 0x0, 0x0, 0x0, 0xff, 0xff]}}, {@mac=@broadcast, {[0xff, 0xff, 0x0, 0x0, 0x0, 0xff]}}, 0x9a40, 0x9, 0xa00, 0x2, 0x8, 0x5, 'macvlan1\x00', 'netdevsim0\x00', {}, {}, 0x0, 0x11}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@random="6fe7b66fa4f3", @local, @broadcast, 0x1, 0xffffffff}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x20, 0x2}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x26}, @loopback, 0xff, 0xff000000, 0x5, 0x3, {@empty, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0x0, 0x0, 0xff]}}, 0x100, 0x1, 0x3, 0x3ff, 0x8, 0x2, 'veth0_macvtap\x00', 'vlan0\x00', {0x243a4efd85b06ecc}, {0xff}, 0x0, 0xd5}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x20}, @empty, @broadcast, 0x4, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000280)="abc122a17a55e717da6816f58692a400f7896744a390775baaa551b775c0fa61e29c6c1b29eaea2fa9998c2f46a05d1760bf", &(0x7f0000000400)=""/162, 0x4}, 0x20) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 23:26:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0xf0ffffff, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:28 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000380)={0x0, 0x6, 0xde8, &(0x7f0000000340)=0xec2}) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) sendmsg$OSF_MSG_ADD(r8, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000900)={0x710, 0x0, 0x5, 0x5, 0x0, 0x0, {0x3, 0x0, 0x1}, [{{0x254, 0x1, {{0x1, 0x81}, 0x20, 0x7, 0x3, 0x614, 0x1d, 'syz0\x00', "3c2f9e41320e7f537db4fab9353c4fc4f6d15dae4f62bf665968a42c5c166477", "7e0ef53d134f1e0c6dbb8db89ace7fefcf131cb2cd1564ccbb16cae05fff16e1", [{0xff7f, 0x7, {0x2, 0x8}}, {0x7, 0x1, {0x1, 0x1000}}, {0x73, 0xedd7, {0x2, 0xfff}}, {0x80, 0x1, {0x1, 0x80}}, {0x4b71, 0x4, {0x2, 0x7fff}}, {0x3009, 0x4, {0x2, 0x9}}, {0xf1d0, 0x96e3, {0x1, 0x100}}, {0x1, 0x9, {0x0, 0xbd}}, {0x400, 0x1, {0x1, 0x4}}, {0x1000, 0x7, {0x1, 0x7}}, {0x2000, 0x1, {0x2, 0x1}}, {0x400, 0x11, {0x2, 0x8}}, {0x6, 0x5, {0x1, 0x1ff}}, {0x0, 0x4, {0x0, 0xffff8000}}, {0x400, 0x7f, {0x0, 0x7fffffff}}, {0x1ff, 0xf68, {0x3, 0x4}}, {0x7, 0x1f, {0x2, 0xc2a}}, {0x400, 0x400, {0x0, 0x6}}, {0x400, 0x0, {0x0, 0x2}}, {0x7ff, 0xff, {0x3, 0x7fffffff}}, {0x0, 0xff95, {0x0, 0x3b1d}}, {0x97, 0x9, {0x2, 0xfffffffc}}, {0x9f, 0x0, {0x1, 0x20}}, {0x2, 0x75, {0x3, 0x6}}, {0x2, 0x4, {0x3, 0xffffff7f}}, {0x1000, 0x3ff, {0x3, 0x80}}, {0x1ff, 0x7fff, {0x2, 0x5}}, {0x3, 0x0, {0x3, 0x3}}, {0x8000, 0x2, {0x0, 0x401}}, {0x7, 0x0, {0x2, 0x9}}, {0x7, 0x8, {0x3, 0x8}}, {0x7, 0x3, {0x1, 0x1000}}, {0x3ff, 0x5, {0x0, 0x7fff}}, {0x9, 0x8000, {0x0, 0x8}}, {0x1000, 0xffff, {0x0, 0x7}}, {0x5, 0x7fff, {0x1, 0x4}}, {0x9a, 0x3, {0x0, 0x1000}}, {0x7, 0x100, {0x0, 0x7}}, {0x9, 0x8001, {0x0, 0x1ff}}, {0x6, 0x6, {0x1, 0x52d}}]}}}, {{0x254, 0x1, {{0x0, 0x9}, 0x1, 0x63, 0x4, 0x0, 0x13, 'syz0\x00', "671fc2971fdfa4dfc0bf76ed791b4940b2afaff32df439e10453f18d9c96e828", "f6a5986cfde7cdd515b7025772ebdaad263993e55d8183c877e8917f149ee176", [{0x800, 0x7f, {0x1, 0x8}}, {0x8, 0x7fff, {0x0, 0x8000}}, {0x9f, 0x1, {0x0, 0xf8f9}}, {0x7ff, 0x0, {0x0, 0x800}}, {0x5, 0x5, {0x2, 0x20}}, {0x1, 0x7ff, {0x1, 0xfff}}, {0x5, 0x3, {0x3, 0x6}}, {0xfd, 0x8001, {0x3, 0x2b5}}, {0xff, 0x1000, {0x2, 0x2}}, {0x3f, 0xb37, {0x2, 0x7}}, {0x4, 0x5, {0x3, 0x2}}, {0x5, 0x7fff, {0x2, 0x3}}, {0x1, 0x9, {0x0, 0x1}}, {0x8001, 0x9, {0x3, 0x7}}, {0x9, 0x8, {0x3, 0x5}}, {0x8001, 0x9, {0x2, 0x800000}}, {0x1, 0x0, {0x3, 0xfffffff9}}, {0x4, 0x2, {0x3, 0xfffffff7}}, {0x4c7e, 0x8, {0x2, 0xe5}}, {0xc, 0x8000, {0x0, 0x20}}, {0x200, 0x1ff, {0x3}}, {0xa2d, 0x5, {0x1, 0x3}}, {0x4, 0x4, {0x2, 0xc}}, {0x3, 0x1, {0x0, 0x3}}, {0x5645, 0x2, {0x0, 0xffff}}, {0x80, 0xfffd, {0x0, 0x7}}, {0x3, 0x8000, {0x2, 0x101}}, {0x1, 0x6, {0x2, 0x2}}, {0x764, 0x9, {0x2, 0xfb9}}, {0x8001, 0x5, {0x2, 0xfffffff9}}, {0x20, 0x1000, {0x0, 0x4}}, {0xb373, 0xe90, {0x0, 0x3}}, {0x661, 0x7, {0x0, 0x7fff}}, {0x20, 0xd3e2, {0x3, 0xf2c}}, {0x1fa, 0x40, {0x0, 0x4}}, {0xff, 0x9, {0x1, 0xff}}, {0x7, 0x1, {0x1}}, {0x38, 0x0, {0x0, 0x1}}, {0x24, 0x401, {0x2, 0x9255}}, {0x40, 0x200, {0x0, 0x6}}]}}}, {{0x254, 0x1, {{0x1, 0x40}, 0x1, 0x2, 0x6, 0x7, 0x6, 'syz0\x00', "8f10a074985e2b8a7f0900a7546e4f761f7ac0d599716819985a08e2596528ce", "e62fe8474fe8f03598d23f255c4c0133b9d040726fc167d983d73e9c23b68b3b", [{0x4, 0x3, {0x0, 0x2}}, {0x0, 0x3, {0x2, 0x57958976}}, {0x800, 0x9, {0x2, 0x8000}}, {0x200, 0x0, {0x0, 0xda}}, {0x80, 0x3, {0x2, 0x101}}, {0x1, 0x24, {0x3, 0x2}}, {0x100, 0x0, {0x3, 0xffffffff}}, {0x8, 0x8, {0x1, 0xfffffffd}}, {0x800, 0x9, {0x3, 0xf0000000}}, {0x3, 0x400, {0x0, 0x400}}, {0x1, 0x1000, {0x3}}, {0x7fff, 0x5, {0x0, 0x2}}, {0x572, 0x89f, {0x2, 0xffff0898}}, {0x8001, 0xfff9, {0x3, 0x713bd24b}}, {0xfc01, 0x6, {0x0, 0x7}}, {0xa7b, 0x4, {0x1, 0x2c}}, {0x1, 0xb175, {0x0, 0xffff44ad}}, {0x7bb, 0x2, {0x1, 0x5}}, {0x3, 0x32a, {0x3, 0xd0000000}}, {0x3, 0x6, {0x3, 0x6}}, {0x8, 0x0, {0x1, 0x200}}, {0x3, 0x2, {0x6, 0xe5}}, {0x1, 0x8000, {0x3, 0x81}}, {0x1f, 0x91, {0x0, 0x800}}, {0x1, 0x2, {0x0, 0x8ec6}}, {0xb33, 0x1, {0x3, 0xde}}, {0x9, 0x200, {0x1, 0x800}}, {0xfc, 0x8, {0x0, 0x1}}, {0x8, 0x9, {0x0, 0x1ff}}, {0x1, 0x3, {0x2, 0x8}}, {0xfff8, 0x68b, {0x1, 0x1}}, {0xfff, 0x6, {0x3, 0x4}}, {0x4, 0x4, {0x3, 0x3f}}, {0x0, 0x1, {0x2, 0x1}}, {0x1, 0x101, {0x2, 0xfffffffa}}, {0x34bd, 0x5e, {0x3, 0x8}}, {0xb03, 0x7fff, {0x1, 0x2}}, {0x3, 0x0, {0x1, 0x1}}, {0x2, 0x20, {0x0, 0x7}}, {0x7ff, 0xbce, {0x1, 0x7}}]}}}]}, 0x710}, 0x1, 0x0, 0x0, 0x44000040}, 0x80) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0xffffff7f, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf9, &(0x7f0000000600)=ANY=[@ANYBLOB="000000eafeffffffffffffff754aff9100000000000000907800"/42], &(0x7f0000000500)={0x1, 0x1, [0xd6d, 0x63c, 0xe56, 0x2d0]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000100)={0xc000001, 0xfff}) symlink(0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(r0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r9, &(0x7f00000002c0)="28c7c50e1e5618c6c57eafa12cc5bc43bc8c95a6e8a5b40819aceb0c052c1e8e36b066b50e710aa22610e220a36905b554e6299b83ce6afedfa7c4b33c36a4d1e7e7a3721e1ee6826d35eeb8912bf3a16f68d61c6ba85e43175c9f58204994b7846ef246d9493dedcf1f4c0f549a5219", &(0x7f00000007c0)=""/247, 0x4}, 0x20) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x0, 0x5}, 0x8) r10 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r10, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e2", 0x67, 0x0, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) 23:26:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x8100, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) dup(r3) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4044032, r3, 0xfffff000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r8 = dup(r7) write$FUSE_BMAP(r8, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r8, &(0x7f00000000c0)={0x14c}, 0x26f) r9 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r9, 0x894b, &(0x7f0000000040)) ioctl$LOOP_SET_CAPACITY(r9, 0x4c07) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000540)={&(0x7f00000006c0)={0x9c, 0x1, 0x8, 0x4, 0x0, 0x25dfdbfe, {0x1, 0x0, 0x1}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x15}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x40}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x13a7}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffffffff}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x4c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x18}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x81}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5d7a}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x80}, 0x10) r10 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r10}}) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000fda8df2504000001"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x2000c040) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r11 = socket(0x1f, 0x1, 0x0) ioctl$UI_SET_PHYS(r11, 0x4008556c, &(0x7f0000000000)='syz0\x00') bind$isdn(r11, &(0x7f00000003c0)={0x22, 0x0, 0x1, 0x0, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r12 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_dccp_int(r12, 0x21, 0x6, &(0x7f00000005c0)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000000180), &(0x7f0000000400)=0x8) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r13, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r14, 0x5, 0x0, 0x0, {{}, {}, {0xc, 0x18, {0x0, @bearer=@l2={'ib'}}}}}, 0x28}}, 0x800) sendmsg$TIPC_CMD_GET_NETID(r11, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r14, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40014}, 0x80) 23:26:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0xffffff9e, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], 0x81) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0xfffa, 0x0, 0x0, 0x3ff, 0x0, "9f3e5f0b00"}) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x827, 0x1, 0xfff7}) r1 = syz_open_pts(r0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xedf, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 23:26:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0xfffffff0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:28 executing program 0: socket$rds(0x15, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0xb0bb) sendfile(r5, r6, 0x0, 0x200800100000001) setsockopt$packet_int(r5, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r7 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x7, 0x0, &(0x7f0000000080)) r8 = accept4(r7, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r8, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r9 = socket(0x10, 0x3, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r12 = socket$can_j1939(0x1d, 0x2, 0x7) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, r14}, 0x18) connect$can_j1939(r12, &(0x7f0000000180)={0x1d, r11}, 0x18) r15 = dup(r12) r16 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r16, 0xb0bb) sendfile(r15, r16, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r16, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r9, &(0x7f0000000400)="fc00000019000700ab0925003f0000000aab070a000000001d60369321000100a427fe80002df3d800000000000000000000039815fa2c1ec28656aaa78bb94b46fe0000639e33660009000000000000270400117422ebc205014000000000008934d01a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f27ced94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b318f41f7ffa6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd300015a133fb80000000000000000", 0xfc) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) munlockall() 23:26:28 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x4, 0x5, 0x15) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$KVM_NMI(r9, 0xae9a) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) ioctl$sock_inet_SIOCDARP(r10, 0x8953, &(0x7f0000000500)={{0x2, 0x4e23, @multicast2}, {0x306, @dev={[], 0x27}}, 0x26, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}}) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6}, {0x0, [0x5f, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x1e, 0x8e, 0x1}, 0x20) 23:26:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:29 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r9 = socket$can_j1939(0x1d, 0x2, 0x7) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r9, &(0x7f0000000240)={0x1d, r11}, 0x18) connect$can_j1939(r9, &(0x7f0000000380)={0x1d, r8}, 0x18) r12 = dup(r9) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r13, 0xb0bb) sendfile(r12, r13, 0x0, 0x200800100000001) r14 = dup(r12) r15 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r15, 0xb0bb) sendfile(r14, r15, 0x0, 0x200800100000001) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x100000000, 0x40300) getsockopt$packet_buf(r1, 0x107, 0x16, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r16 = socket(0x10, 0x3, 0x0) r17 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r17, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r19 = socket$can_j1939(0x1d, 0x2, 0x7) r20 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r20, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r19, &(0x7f0000000240)={0x1d, r21}, 0x18) connect$can_j1939(r19, &(0x7f0000000180)={0x1d, r18}, 0x18) r22 = dup(r19) r23 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r23, 0xb0bb) sendfile(r22, r23, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r23, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r16, &(0x7f0000000400)="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", 0xfc) r24 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r24, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r26 = socket$can_j1939(0x1d, 0x2, 0x7) r27 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r27, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r26, &(0x7f0000000240)={0x1d, r28}, 0x18) connect$can_j1939(r26, &(0x7f0000000180)={0x1d, r25}, 0x18) r29 = dup(r26) r30 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r30, 0xb0bb) sendfile(r29, r30, 0x0, 0x200800100000001) ioctl$RTC_PIE_ON(r29, 0x7005) setsockopt$packet_tx_ring(r16, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x2, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:29 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) accept4$netrom(r1, 0x0, &(0x7f0000000340), 0x80000) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) ioctl$sock_SIOCGIFBR(r10, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/190, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x3, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:29 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000000)=0x4, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x7, 0x0, &(0x7f0000000080)) accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) connect$vsock_stream(r8, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x29) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r9 = socket(0x10, 0x3, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r12 = socket$can_j1939(0x1d, 0x2, 0x7) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, r14}, 0x18) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r16 = socket$can_j1939(0x1d, 0x2, 0x7) r17 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r17, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r16, &(0x7f0000000240)={0x1d, r18}, 0x18) connect$can_j1939(r16, &(0x7f0000000180)={0x1d, r18, 0x0, {0x0, 0xf0, 0x1}, 0x2}, 0x18) r19 = dup(r16) r20 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r20, 0xb0bb) sendfile(r19, r20, 0x0, 0x200800100000001) getsockopt$TIPC_DEST_DROPPABLE(r19, 0x10f, 0x81, &(0x7f0000000340), &(0x7f0000000380)=0x4) connect$can_j1939(r12, &(0x7f0000000180)={0x1d, r11}, 0x18) r21 = dup(r12) r22 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r22, 0xb0bb) sendfile(r21, r22, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r22, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r9, &(0x7f0000000600)="fc00000019000700ab0925003f0000000aab070a000000001d60369321000100a427fe80002df3d800000000000000000000039815fa2c1ec28656aaa78bb94b46fe0000639e33660009000000000000270400117422ebc205014000000000008934d01a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f27ced94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b318f41f7ffa6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd300015a133fb80000000000000000", 0xfc) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb582, 0x0, 0x3f, 0x5, 0x3}, 0x1c) 23:26:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x4, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:29 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x22400, 0x0, 0x4}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:29 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x7, 0x0, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r3 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f0000000380)=0xfffffffffffffe93, 0x0) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000240)={0x1d, r8}, 0x18) connect$can_j1939(r6, &(0x7f0000000180)={0x1d, r5}, 0x18) r9 = dup(r6) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0xb0bb) sendfile(r9, r10, 0x0, 0x200800100000001) setsockopt$bt_BT_POWER(r10, 0x112, 0x9, &(0x7f0000000340)=0x3, 0x1) r11 = socket(0x10, 0x3, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r14 = socket$can_j1939(0x1d, 0x2, 0x7) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r16}, 0x18) connect$can_j1939(r14, &(0x7f0000000180)={0x1d, r13}, 0x18) r17 = dup(r14) r18 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r18, 0xb0bb) sendfile(r17, r18, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r18, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r11, &(0x7f0000000500)="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", 0x12f) setsockopt$packet_tx_ring(r11, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:30 executing program 4: setreuid(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x8040, 0x9, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) getpid() sched_setscheduler(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea14c"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:26:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0xa, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:30 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r7 = dup(r5) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) r9 = accept4$x25(r2, &(0x7f00000003c0)={0x9, @remote}, &(0x7f0000000540)=0x12, 0x80800) setsockopt$X25_QBITINCL(r9, 0x106, 0x1, &(0x7f0000000580)=0x1, 0x4) sendfile(r7, r8, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x400000, 0x0) recvfrom$inet6(r10, &(0x7f00000003c0), 0x0, 0x2000, &(0x7f0000000500)={0xa, 0x4e21, 0xf9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100}, 0x1c) 23:26:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0xe, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:30 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000140)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x6f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x7, 0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) socket(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) ftruncate(0xffffffffffffffff, 0xb0bb) sendfile(r7, 0xffffffffffffffff, 0x0, 0x200800100000001) 23:26:30 executing program 4: r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ec0)={r0, r1, 0x0, 0x0, 0x0}, 0x30) [ 383.388834][ T27] audit: type=1326 audit(1581722790.351:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12682 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f50a code=0x0 23:26:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0xf, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x60, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:30 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x280, 0x0) write$P9_RLERROR(r0, &(0x7f00000000c0)={0x1a, 0x7, 0x1, {0x11, '^posix_acl_access'}}, 0x1a) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f0000004b00)=[{{0x0, 0x3f000000, 0x0}}], 0x40000fb, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 23:26:30 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req={0x1, 0xe343}, 0x10) 23:26:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x0, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x6558, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r3, @ANYBLOB="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"], 0x8d0}}, 0x0) bind$can_j1939(r0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000001c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x0, r3}) ioctl$TIOCEXCL(r4, 0x540c) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r7, 0x521, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r6}, {0x4}}]}, 0x20}}, 0x0) r8 = socket(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r12, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r12, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r12}}, 0x18}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r14 = socket(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r18, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r18, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r18}}, 0x18}}, 0x0) r19 = socket(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r22, 0x0, 0x3008}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) r23 = socket(0x10, 0x3, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r25, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r27, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r24, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r27, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r23, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r27}}, 0x18}}, 0x0) sendmsg$can_j1939(r23, &(0x7f0000000480)={&(0x7f0000000080)={0x1d, r22, 0x3, {0x0, 0xff}, 0xff}, 0x18, &(0x7f00000002c0)={&(0x7f0000000380)="103b705e5fa01ba5867ba1694f5b050c25dfaa1976acf17c80c4ea43ae7947a9a395a0e1d94179fd9d69fe8af6f844639c1b0996394f16475c9e94865ca4e72587c7001d50b7cd482ce4a034a7dce3c3d568a1ab0ac8be4e6f7ac4476472bb5ae293eab26a0feb3a5aa9129ef86f998f31bf1666be54b502c67bcad4928ddfce8cbba3983ad73946ad94ae4e88581dfe8186a2d3ca06935358948795ab70a38bd54cf8a6ed98f0468c0d854891e1a586debe277192b452c9f88ca3cc8cafc5cdbbf703973819", 0xc6}, 0x1, 0x0, 0x0, 0x24000010}, 0x54842) sendmsg$nl_route(r19, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="41a911fc3cfe0887b18413f9988e79ee18000000073800010000000000d8000000000200", @ANYRES32=r22], 0x18}}, 0x0) r28 = socket(0x10, 0x3, 0x0) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket$netlink(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r30, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r32, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r29, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r32, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r28, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r32}}, 0x18}}, 0x0) r33 = socket(0x10, 0x3, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$netlink(0x10, 0x3, 0x0) r36 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r36, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r36, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r35, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r37, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r34, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r37, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r33, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r37}}, 0x18}}, 0x0) r38 = socket(0x10, 0x3, 0x0) r39 = socket$netlink(0x10, 0x3, 0x0) r40 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r40, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r40, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r39, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r41, 0x0, 0x3008}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) r42 = socket(0x10, 0x3, 0x0) r43 = socket$nl_route(0x10, 0x3, 0x0) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r45, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r45, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r44, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r46, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r43, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r46, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r42, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r46}}, 0x18}}, 0x0) sendmsg$can_j1939(r42, &(0x7f0000000480)={&(0x7f0000000080)={0x1d, r41, 0x3, {0x0, 0xff}, 0xff}, 0x18, &(0x7f00000002c0)={&(0x7f0000000380)="103b705e5fa01ba5867ba1694f5b050c25dfaa1976acf17c80c4ea43ae7947a9a395a0e1d94179fd9d69fe8af6f844639c1b0996394f16475c9e94865ca4e72587c7001d50b7cd482ce4a034a7dce3c3d568a1ab0ac8be4e6f7ac4476472bb5ae293eab26a0feb3a5aa9129ef86f998f31bf1666be54b502c67bcad4928ddfce8cbba3983ad73946ad94ae4e88581dfe8186a2d3ca06935358948795ab70a38bd54cf8a6ed98f0468c0d854891e1a586debe277192b452c9f88ca3cc8cafc5cdbbf703973819", 0xc6}, 0x1, 0x0, 0x0, 0x24000010}, 0x54842) sendmsg$nl_route(r38, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="41a911fc3cfe0887b18413f9988e79ee18000000073800010000000000d8000000000200", @ANYRES32=r41], 0x18}}, 0x0) r47 = socket(0x10, 0x3, 0x0) r48 = socket$netlink(0x10, 0x3, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r48, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r50, 0x0, 0x3008}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) r51 = socket(0x10, 0x3, 0x0) r52 = socket$nl_route(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r55, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r52, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r55, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r51, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r55}}, 0x18}}, 0x0) sendmsg$can_j1939(r51, &(0x7f0000000480)={&(0x7f0000000080)={0x1d, r50, 0x3, {0x0, 0xff}, 0xff}, 0x18, &(0x7f00000002c0)={&(0x7f0000000380)="103b705e5fa01ba5867ba1694f5b050c25dfaa1976acf17c80c4ea43ae7947a9a395a0e1d94179fd9d69fe8af6f844639c1b0996394f16475c9e94865ca4e72587c7001d50b7cd482ce4a034a7dce3c3d568a1ab0ac8be4e6f7ac4476472bb5ae293eab26a0feb3a5aa9129ef86f998f31bf1666be54b502c67bcad4928ddfce8cbba3983ad73946ad94ae4e88581dfe8186a2d3ca06935358948795ab70a38bd54cf8a6ed98f0468c0d854891e1a586debe277192b452c9f88ca3cc8cafc5cdbbf703973819", 0xc6}, 0x1, 0x0, 0x0, 0x24000010}, 0x54842) sendmsg$nl_route(r47, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="41a911fc3cfe0887b18413f9988e79ee18000000073800010000000000d8000000000200", @ANYRES32=r50], 0x18}}, 0x0) r56 = socket(0x10, 0x3, 0x0) r57 = socket$nl_route(0x10, 0x3, 0x0) r58 = socket$netlink(0x10, 0x3, 0x0) r59 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r59, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r59, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r58, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r60, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r57, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r60, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r56, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r60}}, 0x18}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000400)=0xe8) r62 = socket(0x10, 0x3, 0x0) r63 = socket$netlink(0x10, 0x3, 0x0) r64 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r64, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r64, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r63, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r65, 0x0, 0x3008}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) r66 = socket(0x10, 0x3, 0x0) r67 = socket$nl_route(0x10, 0x3, 0x0) r68 = socket$netlink(0x10, 0x3, 0x0) r69 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r69, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r69, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r68, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r70, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r67, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r70, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r66, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r70}}, 0x18}}, 0x0) sendmsg$can_j1939(r66, &(0x7f0000000480)={&(0x7f0000000080)={0x1d, r65, 0x3, {0x0, 0xff}, 0xff}, 0x18, &(0x7f00000002c0)={&(0x7f0000000380)="103b705e5fa01ba5867ba1694f5b050c25dfaa1976acf17c80c4ea43ae7947a9a395a0e1d94179fd9d69fe8af6f844639c1b0996394f16475c9e94865ca4e72587c7001d50b7cd482ce4a034a7dce3c3d568a1ab0ac8be4e6f7ac4476472bb5ae293eab26a0feb3a5aa9129ef86f998f31bf1666be54b502c67bcad4928ddfce8cbba3983ad73946ad94ae4e88581dfe8186a2d3ca06935358948795ab70a38bd54cf8a6ed98f0468c0d854891e1a586debe277192b452c9f88ca3cc8cafc5cdbbf703973819", 0xc6}, 0x1, 0x0, 0x0, 0x24000010}, 0x54842) sendmsg$nl_route(r62, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="41a911fc3cfe0887b18413f9988e79ee18000000073800010000000000d8000000000200", @ANYRES32=r65], 0x18}}, 0x0) r71 = socket(0x10, 0x3, 0x0) r72 = socket$netlink(0x10, 0x3, 0x0) r73 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r73, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r73, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r72, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r74, 0x0, 0x3008}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) r75 = socket(0x10, 0x3, 0x0) r76 = socket$nl_route(0x10, 0x3, 0x0) r77 = socket$netlink(0x10, 0x3, 0x0) r78 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r78, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r78, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r77, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r79, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r76, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r79, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r75, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r79}}, 0x18}}, 0x0) sendmsg$can_j1939(r75, &(0x7f0000000480)={&(0x7f0000000080)={0x1d, r74, 0x3, {0x0, 0xff}, 0xff}, 0x18, &(0x7f00000002c0)={&(0x7f0000000380)="103b705e5fa01ba5867ba1694f5b050c25dfaa1976acf17c80c4ea43ae7947a9a395a0e1d94179fd9d69fe8af6f844639c1b0996394f16475c9e94865ca4e72587c7001d50b7cd482ce4a034a7dce3c3d568a1ab0ac8be4e6f7ac4476472bb5ae293eab26a0feb3a5aa9129ef86f998f31bf1666be54b502c67bcad4928ddfce8cbba3983ad73946ad94ae4e88581dfe8186a2d3ca06935358948795ab70a38bd54cf8a6ed98f0468c0d854891e1a586debe277192b452c9f88ca3cc8cafc5cdbbf703973819", 0xc6}, 0x1, 0x0, 0x0, 0x24000010}, 0x54842) sendmsg$nl_route(r71, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="41a911fc3cfe0887b18413f9988e79ee18000000073800010000000000d8000000000200", @ANYRES32=r74], 0x18}}, 0x0) r80 = socket(0x10, 0x3, 0x0) r81 = socket$netlink(0x10, 0x3, 0x0) r82 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r82, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r82, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r81, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r83, 0x0, 0x3008}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) r84 = socket(0x10, 0x3, 0x0) r85 = socket$nl_route(0x10, 0x3, 0x0) r86 = socket$netlink(0x10, 0x3, 0x0) r87 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r87, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r87, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r86, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r88, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r85, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r88, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r84, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r88}}, 0x18}}, 0x0) sendmsg$can_j1939(r84, &(0x7f0000000480)={&(0x7f0000000080)={0x1d, r83, 0x3, {0x0, 0xff}, 0xff}, 0x18, &(0x7f00000002c0)={&(0x7f0000000380)="103b705e5fa01ba5867ba1694f5b050c25dfaa1976acf17c80c4ea43ae7947a9a395a0e1d94179fd9d69fe8af6f844639c1b0996394f16475c9e94865ca4e72587c7001d50b7cd482ce4a034a7dce3c3d568a1ab0ac8be4e6f7ac4476472bb5ae293eab26a0feb3a5aa9129ef86f998f31bf1666be54b502c67bcad4928ddfce8cbba3983ad73946ad94ae4e88581dfe8186a2d3ca06935358948795ab70a38bd54cf8a6ed98f0468c0d854891e1a586debe277192b452c9f88ca3cc8cafc5cdbbf703973819", 0xc6}, 0x1, 0x0, 0x0, 0x24000010}, 0x54842) sendmsg$nl_route(r80, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="41a911fc3cfe0887b18413f9988e79ee18000000073800010000000000d8000000000200", @ANYRES32=r83], 0x18}}, 0x0) r89 = socket(0x10, 0x3, 0x0) r90 = socket$netlink(0x10, 0x3, 0x0) r91 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r91, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r91, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r90, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r92, 0x0, 0x3008}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) r93 = socket(0x10, 0x3, 0x0) r94 = socket$nl_route(0x10, 0x3, 0x0) r95 = socket$netlink(0x10, 0x3, 0x0) r96 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r96, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r96, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r95, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r97, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r94, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r97, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r93, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r97}}, 0x18}}, 0x0) sendmsg$can_j1939(r93, &(0x7f0000000480)={&(0x7f0000000080)={0x1d, r92, 0x3, {0x0, 0xff}, 0xff}, 0x18, &(0x7f00000002c0)={&(0x7f0000000380)="103b705e5fa01ba5867ba1694f5b050c25dfaa1976acf17c80c4ea43ae7947a9a395a0e1d94179fd9d69fe8af6f844639c1b0996394f16475c9e94865ca4e72587c7001d50b7cd482ce4a034a7dce3c3d568a1ab0ac8be4e6f7ac4476472bb5ae293eab26a0feb3a5aa9129ef86f998f31bf1666be54b502c67bcad4928ddfce8cbba3983ad73946ad94ae4e88581dfe8186a2d3ca06935358948795ab70a38bd54cf8a6ed98f0468c0d854891e1a586debe277192b452c9f88ca3cc8cafc5cdbbf703973819", 0xc6}, 0x1, 0x0, 0x0, 0x24000010}, 0x54842) sendmsg$nl_route(r89, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="41a911fc3cfe0887b18413f9988e79ee18000000073800010000000000d8000000000200", @ANYRES32=r92], 0x18}}, 0x0) r98 = socket(0x10, 0x3, 0x0) r99 = socket$netlink(0x10, 0x3, 0x0) r100 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r100, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r100, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r99, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r101, 0x0, 0x3008}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) r102 = socket(0x10, 0x3, 0x0) r103 = socket$nl_route(0x10, 0x3, 0x0) r104 = socket$netlink(0x10, 0x3, 0x0) r105 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r105, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r105, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r104, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r106, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r103, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r106, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r102, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r106}}, 0x18}}, 0x0) sendmsg$can_j1939(r102, &(0x7f0000000480)={&(0x7f0000000080)={0x1d, r101, 0x3, {0x0, 0xff}, 0xff}, 0x18, &(0x7f00000002c0)={&(0x7f0000000380)="103b705e5fa01ba5867ba1694f5b050c25dfaa1976acf17c80c4ea43ae7947a9a395a0e1d94179fd9d69fe8af6f844639c1b0996394f16475c9e94865ca4e72587c7001d50b7cd482ce4a034a7dce3c3d568a1ab0ac8be4e6f7ac4476472bb5ae293eab26a0feb3a5aa9129ef86f998f31bf1666be54b502c67bcad4928ddfce8cbba3983ad73946ad94ae4e88581dfe8186a2d3ca06935358948795ab70a38bd54cf8a6ed98f0468c0d854891e1a586debe277192b452c9f88ca3cc8cafc5cdbbf703973819", 0xc6}, 0x1, 0x0, 0x0, 0x24000010}, 0x54842) sendmsg$nl_route(r98, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="41a911fc3cfe0887b18413f9988e79ee18000000073800010000000000d8000000000200", @ANYRES32=r101], 0x18}}, 0x0) r107 = socket(0x10, 0x3, 0x0) r108 = socket$netlink(0x10, 0x3, 0x0) r109 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r109, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r109, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r108, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r110, 0x0, 0x3008}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) r111 = socket(0x10, 0x3, 0x0) r112 = socket$nl_route(0x10, 0x3, 0x0) r113 = socket$netlink(0x10, 0x3, 0x0) r114 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r114, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r114, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r113, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r115, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r112, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r115, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r111, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r115}}, 0x18}}, 0x0) sendmsg$can_j1939(r111, &(0x7f0000000480)={&(0x7f0000000080)={0x1d, r110, 0x3, {0x0, 0xff}, 0xff}, 0x18, &(0x7f00000002c0)={&(0x7f0000000380)="103b705e5fa01ba5867ba1694f5b050c25dfaa1976acf17c80c4ea43ae7947a9a395a0e1d94179fd9d69fe8af6f844639c1b0996394f16475c9e94865ca4e72587c7001d50b7cd482ce4a034a7dce3c3d568a1ab0ac8be4e6f7ac4476472bb5ae293eab26a0feb3a5aa9129ef86f998f31bf1666be54b502c67bcad4928ddfce8cbba3983ad73946ad94ae4e88581dfe8186a2d3ca06935358948795ab70a38bd54cf8a6ed98f0468c0d854891e1a586debe277192b452c9f88ca3cc8cafc5cdbbf703973819", 0xc6}, 0x1, 0x0, 0x0, 0x24000010}, 0x54842) sendmsg$nl_route(r107, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="41a911fc3cfe0887b18413f9988e79ee18000000073800010000000000d8000000000200", @ANYRES32=r110], 0x18}}, 0x0) r116 = socket(0x10, 0x3, 0x0) r117 = socket$netlink(0x10, 0x3, 0x0) r118 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r118, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r118, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r117, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r119, 0x0, 0x3008}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) r120 = socket(0x10, 0x3, 0x0) r121 = socket$nl_route(0x10, 0x3, 0x0) r122 = socket$netlink(0x10, 0x3, 0x0) r123 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r123, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r123, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r122, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r124, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r121, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r124, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r120, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r124}}, 0x18}}, 0x0) sendmsg$can_j1939(r120, &(0x7f0000000480)={&(0x7f0000000080)={0x1d, r119, 0x3, {0x0, 0xff}, 0xff}, 0x18, &(0x7f00000002c0)={&(0x7f0000000380)="103b705e5fa01ba5867ba1694f5b050c25dfaa1976acf17c80c4ea43ae7947a9a395a0e1d94179fd9d69fe8af6f844639c1b0996394f16475c9e94865ca4e72587c7001d50b7cd482ce4a034a7dce3c3d568a1ab0ac8be4e6f7ac4476472bb5ae293eab26a0feb3a5aa9129ef86f998f31bf1666be54b502c67bcad4928ddfce8cbba3983ad73946ad94ae4e88581dfe8186a2d3ca06935358948795ab70a38bd54cf8a6ed98f0468c0d854891e1a586debe277192b452c9f88ca3cc8cafc5cdbbf703973819", 0xc6}, 0x1, 0x0, 0x0, 0x24000010}, 0x54842) sendmsg$nl_route(r116, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="41a911fc3cfe0887b18413f9988e79ee18000000073800010000000000d8000000000200", @ANYRES32=r119], 0x18}}, 0x0) r125 = socket(0x10, 0x3, 0x0) r126 = socket$nl_route(0x10, 0x3, 0x0) r127 = socket$netlink(0x10, 0x3, 0x0) r128 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r128, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r128, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r127, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r129, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r126, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r129, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r125, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r129}}, 0x18}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f0000001280)={0xcc8, r7, 0x2, 0x70bd25, 0x25dfdbfe, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x204, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x5, 0x1, 0x0, 0x40}, {0x3ff, 0x0, 0x8d, 0xdbd7}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r22}, {0x220, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6bc6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r32}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r37}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r41}}}]}}, {{0x8, 0x1, r50}, {0x264, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r60}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r61}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r65}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x20}}}]}}, {{0x8, 0x1, r74}, {0x84, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0x1a0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x5, 0x9, 0xf2, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r83}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r92}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x60}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x10000}}}]}}, {{0x8, 0x1, r3}, {0x144, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r101}}}]}}, {{0x8, 0x1, r110}, {0x10c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r119}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x8000, 0x3, 0x8, 0x3ff}, {0xffed, 0x0, 0x80, 0xfff}, {0x7fff, 0x80, 0x7, 0xffff}, {0x3f, 0xd5, 0x40, 0xffffffff}, {0x80, 0x5d, 0x5, 0xfffffff7}]}}}]}}, {{0x8, 0x1, r3}, {0xf0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r129}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0xcc8}}, 0x8000) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, &(0x7f0000000240)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) r130 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r130, 0x0, 0x0) 23:26:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0xb0bb) sendfile(r5, r6, 0x0, 0x200800100000001) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0xff, 0x5, 0x0, 0x0, 0x63, 0xc800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x5, 0x1}, 0x0, 0x0, 0x1, 0x2}, 0x0, 0x0, r6, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) memfd_create(0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) msgget$private(0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0xa20000, 0x6, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x0, [], @value64}}) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000), 0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(0x0) r8 = socket$rds(0x15, 0x5, 0x0) bind$rds(r8, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) r9 = socket$rds(0x15, 0x5, 0x0) bind$rds(r9, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB], @ANYBLOB="9c00000000000000", @ANYBLOB], 0x1b}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 23:26:30 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x7, 0x0, &(0x7f0000000080)) r2 = accept4(r1, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000240)={0x1d, r8}, 0x18) connect$can_j1939(r6, &(0x7f0000000180)={0x1d, r5}, 0x18) r9 = dup(r6) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r13 = socket$can_j1939(0x1d, 0x2, 0x7) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r14, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r13, &(0x7f0000000240)={0x1d, r15}, 0x18) connect$can_j1939(r13, &(0x7f0000000180)={0x1d, r12}, 0x18) r16 = dup(r13) r17 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r17, 0xb0bb) sendfile(r16, r17, 0x0, 0x200800100000001) ftruncate(r0, 0xb0bb) sendfile(r9, r10, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r10, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r3, &(0x7f0000000400)="fc00000019000700ab0925003f0000000aab070a000000001d60369321000100a427fe80002df3d800000000000000000000039815fa2c1ec28656aaa78bb94b46fe0000639e33660009000000000000270400117422ebc205014000000000008934d01a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f27ced94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b318f41f7ffa6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd300015a133fb80000000000000000", 0xfc) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x1bb, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:30 executing program 4: ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000040), 0x756, 0xfffffffffffffffb) socket$l2tp(0x2, 0x2, 0x73) r0 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x400, 0x800) getsockname$llc(r0, &(0x7f00000004c0), &(0x7f0000000500)=0x10) r1 = syz_open_procfs(0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='environ\x00') r4 = syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r4, 0x1, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000080}, 0x964154ec8e48f8ae) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008000d0000400000"], 0x404a}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="640000000408040400000000000000000a00000544000480080003400000000108000240000000010800034000000006080007400000008008000340000000000800024000000007080009400000000308000940000000060900010073792f4a60490000"], 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x4040004) 23:26:30 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0x40000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r7 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x200, 0x48080) write$P9_RXATTRCREATE(r7, &(0x7f0000000380)={0x7, 0x21, 0x1}, 0x7) bind$can_j1939(r5, &(0x7f0000000240), 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) ioctl$UI_SET_KEYBIT(r9, 0x40045565, 0x2ca) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:30 executing program 3: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) mkdir(0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) setgroups(0x0, &(0x7f0000000200)) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f00000002c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x870c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendto$x25(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x1c0000000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000140)="3e66470f3a44acba0f00000068c40109fd24a40f01d8b9800000c00f3235008000000f30c4c2b5993502000000c403dd4455045a36410fc7bd9900000066ba420066b88ce066ef3666430fc77309b8010000000f01c1"}], 0xaaaaaaaaaaaa9b2, 0x51, 0x0, 0xfffffffffffffeee) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2ff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) wait4(r6, 0x0, 0x80000000, &(0x7f00000012c0)) r7 = dup(0xffffffffffffffff) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000280)={0x0, 0x400, 0x3, {0x0, @sliced={0x5, [0x7, 0x0, 0x0, 0xffab, 0x0, 0x0, 0x7, 0xfffc, 0x401, 0x8, 0x0, 0x0, 0x81, 0x4, 0x0, 0x2, 0x7, 0x4, 0x0, 0x4, 0x100, 0x0, 0x400, 0x7ee6, 0x0, 0x0, 0x0, 0x6, 0x5fd, 0x4, 0x8, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3f, 0x2, 0x3ff, 0x40, 0x0, 0x0, 0x1]}}}) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) unshare(0x40000000) [ 383.951212][T12715] dns_resolver: Unsupported content type (32) 23:26:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x300, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:30 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000680)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x240880, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000380)=0x4) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r12 = socket$can_j1939(0x1d, 0x2, 0x7) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, r14}, 0x18) connect$can_j1939(r12, &(0x7f0000000180)={0x1d, r11}, 0x18) r15 = dup(r12) r16 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r16, 0xb0bb) sendfile(r15, r16, 0x0, 0x200800100000001) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) r19 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r19, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r21 = socket$can_j1939(0x1d, 0x2, 0x7) r22 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r22, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r21, &(0x7f0000000240)={0x1d, r23}, 0x18) connect$can_j1939(r21, &(0x7f0000000180)={0x1d, r20}, 0x18) r24 = dup(r21) r25 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r25, 0xb0bb) sendfile(r24, r25, 0x0, 0x200800100000001) ioctl$VIDIOC_QUERYBUF(r16, 0xc0585609, &(0x7f0000000540)={0x7fffffff, 0x8, 0x4, 0x20, 0x7, {r17, r18/1000+30000}, {0x5, 0xc, 0x9, 0x44, 0x18, 0x2, "6ecc365d"}, 0x7f, 0x3, @planes=&(0x7f0000000500)={0x8, 0x6, @fd=r1, 0x10000}, 0x27c0, 0x0, r25}) ioctl$UI_DEV_SETUP(r26, 0x405c5503, &(0x7f00000005c0)={{0x4, 0x1ff, 0x8, 0x400}, 'syz0\x00', 0x3b}) 23:26:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x9f0000, 0x3ff, 0x9, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x990970, 0xe3, [], @string=&(0x7f0000000000)=0x5}}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000002c0)={0x262, 0x4, 0x4, 0x80000000, 0x80000001, {r4, r5/1000+30000}, {0x2, 0xe, 0x40, 0x0, 0x81, 0x0, "fb2c63be"}, 0x3, 0xb815fc109fe4b1f1, @planes=&(0x7f0000000280)={0x6, 0x5, @mem_offset=0x5, 0x6}, 0x1}) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) readahead(r1, 0x4, 0x2) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r6, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000040), 0x4) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000100)=ANY=[@ANYBLOB="0100ae00dda4d504d93aebebdbda983064395e44fc44f612a3d643353eda4e6a420b7c99cc0f9bb40411c0c3404c188a4b8642747358a4df5a728e348a865debcd66f482a6de973fa4208b001f3527f21a9ecee893c9f6696fe94905f0b837a687e1998996a72f276122fd174294de63bd09e976a0be2ceebf9e1bce8a9fb64378d43c0eb1934082fed067e143b11cb46f076db7901a197615bb4b2020344d4a06d3844ae7227534cf325372e4"]) 23:26:31 executing program 4: syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4, 0x3, {0x0, 0x1, 0x3}}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = accept$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f00000001c0)=0x1, 0x4) r6 = dup(r2) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0xb0bb) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r10 = socket$can_j1939(0x1d, 0x2, 0x7) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r10, &(0x7f0000000240)={0x1d, r12, 0x0, {0x1, 0x0, 0x1}}, 0x18) connect$can_j1939(r10, &(0x7f0000000180)={0x1d, r9}, 0x18) r13 = dup(r10) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x207ab040, 0x0) ftruncate(r14, 0xb0bb) sendfile(r13, r14, 0x0, 0x200800100000001) getsockopt$XDP_MMAP_OFFSETS(r14, 0x11b, 0x1, &(0x7f0000000280), &(0x7f0000000200)=0x80) sendfile(r6, r7, 0x0, 0x200800100000001) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r17 = socket$can_j1939(0x1d, 0x2, 0x7) r18 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r18, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r17, &(0x7f0000000240)={0x1d, r19}, 0x18) connect$can_j1939(r17, &(0x7f0000000180)={0x1d, r16}, 0x18) r20 = dup(r17) r21 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r21, 0xb0bb) sendfile(r20, r21, 0x0, 0x200800100000001) ioctl$VIDIOC_TRY_FMT(r20, 0xc0d05605, &(0x7f0000000080)={0xa, @pix_mp={0x7fff, 0x8, 0x3831354f, 0x5, 0x3, [{0x17, 0x7c9}, {0x3, 0x400}, {0xfffff0d0}, {0x199810f3, 0x1}, {0x2, 0x2}, {0x49a88b8e, 0x20000000}, {0x4, 0x3}, {0x3, 0x6}], 0x3f, 0x3, 0x4, 0x0, 0x3}}) 23:26:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0xa00, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:31 executing program 0: socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x3, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f0000000380)=""/104, &(0x7f0000000500)=0x68) socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000005c0)={0x9, &(0x7f0000000540)=[{0x4, 0x5, 0x9, 0x20}, {0x4, 0xf9, 0x3f, 0x1f}, {0x3f, 0x81, 0x7, 0x7}, {0x101, 0x0, 0xa6}, {0x3f, 0x80, 0x6, 0x1f9f}, {0x2, 0xe, 0xff, 0x2}, {0xffff, 0x0, 0x6, 0x6ed6}, {0xf800, 0x3, 0x80}, {0x1, 0x0, 0x9e, 0x7}]}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xbcc7) socket$netlink(0x10, 0x3, 0x8000000004) 23:26:31 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff020000ff000008e04400005c0000000000019078ac7014bbac1414110502907800000600400000000000000000210000ac14140dac141400082c00000000000000000000e000000200000000e080000178739d057eae2700000000000000007f00000100"], 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.current\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r4 = syz_open_dev$amidi(0x0, 0xfff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x2, 'wlc\x00', 0x1e, 0x0, 0x25}, {@remote, 0x4e21, 0x7, 0xffff, 0x20, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r1) dup3(r1, r6, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x1f8}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f800000000001000000160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x2e}], 0x1}, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000004c0)=ANY=[]}}, 0x204c810) socket$nl_route(0x10, 0x3, 0x0) 23:26:31 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r10 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x0) read(r10, 0x0, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:31 executing program 4: ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000800000000724278714f5cf95173b4bf421f0326f4d9b3e1213809d0c07005099ff00000000000000000b73891b94fb6bfe5da12970a47b3c12bafcdb593b30"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800000000000000000000000000000000a90000000000000000000000000000000000007700000000000000ecff007af0c051c9edfca708d26b327efd9575ebda000000"], 0x74}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={0x0, 0x0, 0x0}, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80200, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, &(0x7f00000002c0)={0x0, {0x4, 0x10001}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000007000000000003000000080001006270660050000200080004000000000004000500400001003c0001000000ff03008af4a98fd704b34bf14b726a11becf04000000000400000000000000e62900000000000000001100000000000000000000000000000000000000000003e8a44d00006b8af1fa454921483b79b0ec762852a47e69e60c061f9c871cc395fa86f369a04912c9e69817f049ec6df0e44a2b27bc64af847665f32224e4d778548bc7cba4aad65985da75ad8f3dcb3ee4b78dd97dc5e138da76d28c07639b67c57cc5df12fe95535049"], 0x7c}}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000300)={0x2}) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x25e, 0x0) 23:26:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0xe00, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0xf00, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="2556640e11daa8161aea643ca138b61b6dba45ceefff3091c195357c6368245a8b48566a3c25ece3742e4c31a601fe262ab5305df2c94258b04097937c573b5dd3f8ecd8e45b73f9491337c4f3323597831416bbbbe2b5b6363021e2b4fa8547144f454353", 0x65) 23:26:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x6000, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:31 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x7, 0x0, &(0x7f0000000080)) r2 = accept4(r1, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x2e) sendmsg(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() tkill(r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r11 = socket$can_j1939(0x1d, 0x2, 0x7) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r11, &(0x7f0000000240)={0x1d, r13}, 0x18) connect$can_j1939(r11, &(0x7f0000000180)={0x1d, r10}, 0x18) dup(r11) bind$can_j1939(r11, &(0x7f0000000240)={0x1d, r8}, 0x18) connect$can_j1939(r6, &(0x7f0000000180)={0x1d, r5}, 0x18) r14 = dup(r6) r15 = open(&(0x7f00000008c0)='./file0\x00', 0x20149242, 0x4) ftruncate(r15, 0xb0bb) sendfile(r14, r15, 0x0, 0x200800100000001) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r3, r15, 0x0, 0x1, &(0x7f00000003c0)='\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x94, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, r16, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r17 = socket(0x10, 0x3, 0x0) r18 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r18, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r20 = socket$can_j1939(0x1d, 0x2, 0x7) r21 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r21, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r20, &(0x7f0000000240)={0x1d, r22}, 0x18) connect$can_j1939(r20, &(0x7f0000000180)={0x1d, r19}, 0x18) ioctl$TIOCEXCL(r0, 0x540c) r23 = dup(r20) r24 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r24, 0xb0bb) sendfile(r23, r24, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r24, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) r25 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r25, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r27 = socket$can_j1939(0x1d, 0x2, 0x7) r28 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r28, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r27, &(0x7f0000000240)={0x1d, r29}, 0x18) connect$can_j1939(r27, &(0x7f0000000180)={0x1d, r26}, 0x18) r30 = dup(r27) r31 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r31, 0xb0bb) sendfile(r30, r31, 0x0, 0x200800100000001) r32 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r32, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r34 = socket$can_j1939(0x1d, 0x2, 0x7) r35 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r35, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r34, &(0x7f0000000240)={0x1d, r36}, 0x18) connect$can_j1939(r34, &(0x7f0000000180)={0x1d, r33}, 0x18) r37 = dup(r34) r38 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r38, 0xb0bb) sendfile(r37, r38, 0x0, 0x200800100000001) write(r37, &(0x7f0000000900)="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", 0x118) setsockopt$packet_tx_ring(r17, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) r39 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r39) r40 = syz_open_procfs(r39, &(0x7f0000000340)='net/vlan/config\x00') setsockopt$packet_fanout(r40, 0x107, 0x12, &(0x7f0000000380)={0x7, 0x6, 0x8000}, 0x4) 23:26:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0xbb01, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x10000, 0x83f7a2a197191063) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f0000000200)=0x100) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x7417, 0x2) write$UHID_CREATE(r6, &(0x7f0000000480)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000380)=""/227, 0xe3, 0x120, 0x6, 0x1, 0x2, 0x4e3}}, 0x120) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vxcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r7}, 0x18) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000280)={0x0, 0x0, {0x3, 0xaaf, 0x201d, 0x1, 0x4, 0x0, 0x1}}) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r2}, 0x18) r8 = dup(r4) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/exec\x00', 0x2, 0x0) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r12 = socket$can_j1939(0x1d, 0x2, 0x7) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, r14}, 0x18) connect$can_j1939(r12, &(0x7f0000000180)={0x1d, r11}, 0x18) r15 = dup(r12) r16 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r16, 0xb0bb) sendfile(r15, r16, 0x0, 0x200800100000001) fcntl$dupfd(r8, 0x406, r16) r17 = openat(r8, &(0x7f0000000040)='./file0\x00', 0x3, 0x13) ioctl$DRM_IOCTL_MODE_RMFB(r17, 0xc00464af, &(0x7f0000000180)=0xb037) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x3, 0x2, {0x9, @raw_data="aa04ef24d1ec3c199e4df44eae0fd950af8004caa0b10dbdb2b0f409263c3661d6632c0f7ae3038d07d44604d3dea4b7144b43965c58945824fd96dced3184d42f0bcfe0465e913367b554315bcba1a96798075ac724ddcf0fe688283b9a7610e88111bef00f90e1e8a582e17e5dcaf1c508a135340eb0ef42b8a53a7dfa412491e02a2bae949f2227820c16accaacbc6e5d123d4b80f1baa5ec79b1fe4f4fca117fb2ee92645a6eab8c1040a904bc5c13ff19a5d334929f89c34982e3a92223beef7212f70e9e84"}}) 23:26:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x1d, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4075}, 0x40) sendmsg$TIPC_CMD_SHOW_STATS(r8, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r9, 0x4, 0x70bd27, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc55}, 0x20000091) tkill(r1, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 23:26:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x34000, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:31 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0xb0bb) sendfile(r5, r6, 0x0, 0x200800100000001) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000001c0)=""/207, &(0x7f00000000c0)=0xcf) r7 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0xff82) r11 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x250000, 0x0) ioctl$RTC_PIE_ON(r11, 0x7005) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:26:31 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r10 = socket$can_j1939(0x1d, 0x2, 0x7) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r10, &(0x7f0000000240)={0x1d, r12}, 0x18) connect$can_j1939(r10, &(0x7f0000000180)={0x1d, r9}, 0x18) r13 = dup(r10) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0xb0bb) sendfile(r13, r14, 0x0, 0x200800100000001) ioctl$VIDIOC_G_EXT_CTRLS(r13, 0xc0205647, &(0x7f00000003c0)={0x9f0000, 0x7fff, 0x6, r0, 0x0, &(0x7f0000000380)={0x990a2d, 0x0, [], @string=&(0x7f0000000340)=0x5}}) name_to_handle_at(r15, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x4a, 0x739ec25a, "378d345ac667bcc9af0999a0be80ce54a93a515fdf4b2e31cb79846126d3933791d04554d531c0344830fd93c0a20e357f613fdf129f59d95ca5f1fb88c007639793"}, &(0x7f00000005c0), 0x1000) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r16 = dup(r5) r17 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r17, 0xb0bb) sendfile(r16, r17, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r17, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x400300, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:31 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x2, &(0x7f0000ffd000/0x2000)=nil) unshare(0x20000) r1 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000400)={0x0, @sdr}) getpid() getpid() r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0xa0000, 0x0) setsockopt$rose(r3, 0x104, 0x0, &(0x7f0000000140)=0x7, 0x4) 23:26:31 executing program 3: syz_open_dev$vbi(0x0, 0x1, 0x2) creat(&(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) eventfd(0x0) fallocate(0xffffffffffffffff, 0x48, 0x8001, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000000c0)={{}, 0x0, 0x0, 0x0, {0x0, 0xcf}, 0xa, 0x9}) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 23:26:31 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00', 0x0, 0x8}, 0x10) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x1000000, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32, @ANYBLOB="08000200000000002c001200100001006970366772657461700000001800020014000600848000000000000000000000000000aa"], 0x3}, 0x1, 0x0, 0x0, 0x440028c9}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'wg2\x00', {0x2, 0x4e21, @remote}}) 23:26:32 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x200}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) write$cgroup_int(r4, 0x0, 0x0) write$apparmor_current(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="6368cf2de002d077a3c2395a"], 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0xb0bb) sendfile(r10, r11, 0x0, 0x200800100000001) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r11, 0x800448d2, &(0x7f0000000100)={0x3, &(0x7f0000000380)=[{@none}, {@none}, {}]}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/crypto\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 23:26:32 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000340)={0x9, {0x7ab3, 0x5, 0x7, 0x4}, {0x4f, 0x0, 0x54, 0x3}, {0x4, 0x4}}) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r12 = socket$can_j1939(0x1d, 0x2, 0x7) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, r14}, 0x18) connect$can_j1939(r12, &(0x7f0000000180)={0x1d, r11}, 0x18) r15 = dup(r12) r16 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r16, 0xb0bb) sendfile(r15, r16, 0x0, 0x200800100000001) setsockopt$bt_l2cap_L2CAP_LM(r15, 0x6, 0x3, &(0x7f0000000380)=0x30, 0x4) 23:26:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x2000000, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:32 executing program 3: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) close(r0) 23:26:32 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vxcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x44001, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r9, 0xc04c5349, &(0x7f0000000380)={0x1ff, 0x8, 0x7ff}) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0xb0bb) sendfile(r8, r10, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r10, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="fc00000019000700ab0925003f0000000aab070a000000001d60369321000100a427fe80002df3d800000000000000000000039815fa2c1ec28656aaa78bb94b46fe0000639e33660009000000000000270400117422ebc205014000000000008934d01a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f27ced94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b318f41f7ffa6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd300015a133fb80000000000000000", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x581, 0x0, 0x4000000}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x0) 23:26:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x3000000, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5824, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x23, 0x0, &(0x7f0000000000)=0x1f4) 23:26:32 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) ioctl$sock_SIOCOUTQNSD(r7, 0x894b, &(0x7f0000000340)) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r8}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r9 = dup(r5) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0xb0bb) sendfile(r9, r10, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r10, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:32 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0xfff7, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETOWNER(r4, 0x400454cc, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) getuid() r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) statx(r7, &(0x7f0000000340)='./file1\x00', 0x4000, 0x40, &(0x7f0000000800)) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) r8 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r8, 0x2285, 0x0) writev(r8, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 23:26:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x4000000, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:32 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x80, 0x0) r2 = socket(0x29, 0xa, 0x84) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) r10 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r10, 0x10e, 0x2, &(0x7f0000000340)=0x19, 0x4) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0xa000000, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:32 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1299c0cff4d90978, @perf_bp={0x0}, 0xa000, 0x0, 0x0, 0x0, 0x91}, 0x0, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) getsockopt$inet_sctp6_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x100}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r10, 0x1}, &(0x7f0000000340)=0x8) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000000), 0x9f) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r13 = socket$can_j1939(0x1d, 0x2, 0x7) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r14, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r13, &(0x7f0000000240)={0x1d, r15}, 0x18) connect$can_j1939(r13, &(0x7f0000000180)={0x1d, r12}, 0x18) r16 = dup(r13) r17 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r17, 0xb0bb) sendfile(r16, r17, 0x0, 0x200800100000001) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x8010, r17, 0x3cd04000) 23:26:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0xe000000, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:32 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x2000, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000040)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {0x2}, [{0x2, 0x5, r0}, {0x2, 0x0, r1}, {0x2, 0x3, r2}, {0x2, 0x8, 0xee00}, {0x2, 0x2, r3}, {0x2, 0x7, r4}, {0x2, 0x1, r5}, {0x2, 0x3, r6}, {0x2, 0x1, r7}]}, 0x6c, 0x0) 23:26:32 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7, 0x4, {0x2}}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) clock_gettime(0x0, &(0x7f0000000940)={0x0, 0x0}) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r14 = socket$can_j1939(0x1d, 0x2, 0x7) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r17 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r17, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r19 = socket$can_j1939(0x1d, 0x2, 0x7) r20 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r20, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r19, &(0x7f0000000240)={0x1d, r21}, 0x18) connect$can_j1939(r19, &(0x7f0000000180)={0x1d, r18}, 0x18) dup(r19) bind$can_j1939(r19, &(0x7f0000000240)={0x1d, r16, 0x0, {0x0, 0xff}}, 0x18) connect$can_j1939(r14, &(0x7f0000000180)={0x1d, r13}, 0x18) r22 = dup(r14) r23 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x40) ftruncate(r23, 0x7) sendfile(r22, r23, 0x0, 0x200800100000001) ioctl$VIDIOC_QBUF(r9, 0xc058560f, &(0x7f0000000980)={0x7, 0x8, 0x4, 0x1000000, 0x401, {r10, r11/1000+30000}, {0x2, 0x0, 0xce, 0x6, 0xf8, 0x1f, "4a8f68df"}, 0x694, 0x3, @offset=0x7fffffff, 0x3f, 0x0, r23}) sendmsg$nl_route(r24, &(0x7f0000000ac0)={&(0x7f0000000a00), 0xc, &(0x7f0000000a80)={&(0x7f0000000340)=ANY=[@ANYBLOB="1400e3ff4100ff0326bd7000fddbdf257cb800000000"], 0x14}, 0x1, 0x0, 0x0, 0x11}, 0x4000) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0x4, 0xff, 0x0, 0x2, 0x4, 0x80000000, 0x31, 0x7, 0xa4, 0x93d, 0x4, 0x3, 0x9, 0xffffff1c, 0x10, 0x0, {0x6, 0x165b003}, 0x6, 0x79}}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42eef, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB="68000000100005074a03ffff0001506200000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="601fd3f16851e0279a5e1b53122dc4f518c243ea25d1747ccc8a4354d0e9851b1b0e522d7c812efa5dfa3305b8fe923173001ccba60cfed045f98809642dc84a8f5cdddde19795cea91a08d9fd5c6f4c3f793776420a27fa5d675a972ee5dc4248ae6c82c84a73769c8ff333d82f58ba58d55db815e9f024d0e8ee7c51a5792f81e4aa39d347be9c0589c37d25f00de69004e4c4ab37cf4c889eb2bc71500ff58d4f4ca3aa0d1e40964a2507d2d99fb8ff3fd9a2c0e6"], 0x68}}, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000002000/0x2000)=nil, 0x3) r1 = open(&(0x7f0000000000)='./file0\x00', 0x20200, 0x47) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000200)=[0x1000, 0x80000001]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000002c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x5}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7fffffff, 0x20}, 0xc) 23:26:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xc, &(0x7f0000001180)=""/4096, &(0x7f0000001140)=0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) r5 = accept4$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f00000002c0)=0x10, 0x80800) kcmp(r2, r4, 0x1, r5, r1) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000240)={0x1d, r8}, 0x18) r9 = dup(r6) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0xb0bb) sendfile(r9, r10, 0x0, 0x200800100000001) setsockopt$SO_J1939_FILTER(r10, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x3, {0x2, 0xf0, 0x3}, {0x2, 0xff}, 0xfd}, {0x3, 0x0, {0x1, 0xff, 0x4}, {0x0, 0x1, 0x3}, 0xfd, 0xfd}, {0x0, 0x2, {0x1, 0xff, 0x1}, {0x1, 0x0, 0x2}, 0xfd, 0xfd}, {0x0, 0x2, {0x1, 0x1, 0x4}, {0x1, 0xff}, 0xfe, 0xfd}, {0x0, 0x1, {0x1, 0xff}, {0x2, 0xff, 0xfeb7bc8229b55188}, 0xfe, 0x1}, {0x0, 0x2, {0x1, 0xff, 0x1}, {0x0, 0x0, 0xb8901d55bb07cd9b}, 0x0, 0xfe}], 0xc0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r13 = socket$can_j1939(0x1d, 0x2, 0x7) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r14, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r13, &(0x7f0000000240)={0x1d, r15}, 0x18) connect$can_j1939(r13, &(0x7f0000000180)={0x1d, r12}, 0x18) r16 = dup(r13) r17 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r17, 0xb0bb) sendfile(r16, r17, 0x0, 0x200800100000001) ioctl$NBD_SET_BLKSIZE(r17, 0xab01, 0x7) 23:26:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0xf000000, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$SG_GET_LOW_DMA(r8, 0x227a, &(0x7f0000000000)) r10 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_buf(r10, 0x84, 0x83, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) [ 386.166443][T12862] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 23:26:33 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) dup(r5) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r9 = socket$can_j1939(0x1d, 0x2, 0x7) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r9, &(0x7f0000000240)={0x1d, r11}, 0x18) connect$can_j1939(r9, &(0x7f0000000180)={0x1d, r8}, 0x18) r12 = dup(r9) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r13, 0xb0bb) sendfile(r12, r13, 0x0, 0x200800100000001) dup(r13) ioctl$sock_SIOCGIFBR(r13, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x60000000, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x9effffff, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:33 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0xbb010000, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:33 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000340)={0x89, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x2, 'nq\x00', 0x20, 0x100, 0x5}, 0x2c) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r9 = socket(0x10, 0x3, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r12 = socket$can_j1939(0x1d, 0x2, 0x7) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, r14}, 0x18) connect$can_j1939(r12, &(0x7f0000000180)={0x1d, r11}, 0x18) r15 = dup(r12) r16 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r16, 0xb0bb) sendfile(r15, r16, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r16, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r9, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0x4, 0xff, 0x0, 0x2, 0x4, 0x80000000, 0x31, 0x7, 0xa4, 0x93d, 0x4, 0x3, 0x9, 0xffffff1c, 0x10, 0x0, {0x6, 0x165b003}, 0x6, 0x79}}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42eef, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB="68000000100005074a03ffff0001506200000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="601fd3f16851e0279a5e1b53122dc4f518c243ea25d1747ccc8a4354d0e9851b1b0e522d7c812efa5dfa3305b8fe923173001ccba60cfed045f98809642dc84a8f5cdddde19795cea91a08d9fd5c6f4c3f793776420a27fa5d675a972ee5dc4248ae6c82c84a73769c8ff333d82f58ba58d55db815e9f024d0e8ee7c51a5792f81e4aa39d347be9c0589c37d25f00de69004e4c4ab37cf4c889eb2bc71500ff58d4f4ca3aa0d1e40964a2507d2d99fb8ff3fd9a2c0e6"], 0x68}}, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000002000/0x2000)=nil, 0x3) r1 = open(&(0x7f0000000000)='./file0\x00', 0x20200, 0x47) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000200)=[0x1000, 0x80000001]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000002c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x5}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r9, 0x7fffffff, 0x20}, 0xc) 23:26:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0xf0ffffff, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:33 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum}) r3 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xce, 0x3f}, 0x18026}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x12e) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$TIOCNXCL(r1, 0x540d) dup2(r5, r4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) shutdown(0xffffffffffffffff, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000001000/0x2000)=nil, 0x2000}) ioctl$TUNSETVNETLE(r6, 0x400454dc, &(0x7f0000000000)) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r7 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100000001, 0x0) syz_kvm_setup_cpu$x86(r2, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000200)="c4c1e57ccfb805000000b9956800000f01d9b8010000000f01c12e0f186df7660fc4af902800000066ba4100b00aeec74424008000c0fec744240207000000c7442406000000000f011c240f7950deb9fc0b00000f32660f3a626e00f8", 0x5d}], 0x1, 0x10, &(0x7f0000000540)=[@efer={0x2, 0xb503}], 0x1) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) syz_mount_image$vfat(&(0x7f00000006c0)='vfat\x00', &(0x7f0000000700)='./bus\x00', 0x40, 0x0, 0x0, 0x0, &(0x7f0000001880)={[{@nonumtail='nnonumtail=1'}], [{@fowner_gt={'fowner>'}}, {@fowner_lt={'fowner<', r8}}, {@dont_measure='dont_measure'}, {@obj_user={'obj_user', 0x3d, 'em0cgroup'}}]}) [ 386.647995][T12890] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 23:26:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0xffffff7f, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:33 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = semget$private(0x0, 0x1, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) r11 = getegid() semctl$IPC_SET(r7, 0x0, 0x1, &(0x7f0000000500)={{0x3, r8, r9, r10, r11, 0x46, 0x4380}, 0x8, 0x100, 0x0, 0x0, 0x0, 0x0, 0x8a}) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r12}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r13 = dup(r0) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0xb0bb) sendfile(r13, r14, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r14, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0xffffff9e, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:33 executing program 3: getresuid(0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x8}]}]}, 0x20}}, 0x0) 23:26:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0xfffffff0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:33 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f00000003c0)={'virt_wifi0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x4, 0x0}}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r9 = socket(0x10, 0x3, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r12 = socket$can_j1939(0x1d, 0x2, 0x7) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, r14}, 0x18) mknod(&(0x7f0000000340)='./file0\x00', 0xc000, 0x7ff) connect$can_j1939(r12, &(0x7f0000000180)={0x1d, r11}, 0x18) r15 = dup(r12) r16 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r16, 0xb0bb) sendfile(r15, r16, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r16, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) r17 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x400300) write(r17, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x5, 0x3f, 0x4, 0x3}, 0x1c) [ 386.940582][T12906] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 23:26:34 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x880, 0x0) ioctl$PPPIOCSFLAGS(r8, 0x40047459, &(0x7f0000000380)=0x40010) r9 = dup(r5) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0xb0bb) sendfile(r9, r10, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r10, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:34 executing program 4: socket$l2tp(0x2, 0x2, 0x73) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x6, &(0x7f0000000c40)=ANY=[@ANYBLOB="180000000600000000000000d67d0000850ab7f20100000018000000090000000000000013b1000095000000000000006cbd1651308ba745a0d31d1681e08abbf35dab374043868338db09a738b5ca4aa4b2b5fd263afacaa355639bda026dcb8ad081ebd43e703ffd7f00baae0cc39dfba9f7be7773e06b492c63d54adde73d2e53c5fb894a19a7336b5bb17525392633fb7d2fdcf43a81fa94bcbecb74dc2203c84f2107e936c965f5b144a14d23cad942bb8b2e98b858ae6cf55b137627f339e6b4a69f1e136af097996e1fe04f631c516ef251"], &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f, 0x4}, 0x10}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x7f, 0x264, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000800)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="fbff8452ff0000c7df17e4f094d50b731a268e5b60a00000000000000000", @ANYRES16=0x0, @ANYBLOB="00000000080000000000010000"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x8080) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x7, 0x2}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x80100, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x2}, 0x10}, 0x78) sendmsg$kcm(r0, &(0x7f0000000680)={&(0x7f00000004c0)=@ethernet={0x306, @local}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000840)="66c7c2519865dc207559ebcf58148e86aa60c29076a07af1511f136d7959e1febf61ff609d75d5351551b165fa885932d72b3ea2c984effccc356fdfd2b5f6ea8eef188bc03097a419a9e7602af5ed504deb23356ba6ec4b58f50505513acfb20d3a57ab385ca9182ee0cc7ed30f657ef9048fe16c6cc724312cd3204cbca38fe41759901ce40cba9e2d5adde270560da8c8eb7f38bf53edf77184fbc2e4ad14c2e97660b5db7efc05b6ed7a961f69e46e12b94f2772306ccc74b5cccb76a21e30e4b4a98e4363f42ca54c3c8681a47d89014ac4", 0xd4}, {&(0x7f0000000540)="79dd11be71cd29e396257d389597e347ec20aabce53e1cc8599166582a35866f38948ee36842bd98b93b366f7438afb36bb00beb3c8507bfff8a21b24fb95386ea80aebbddaf", 0x46}, {&(0x7f0000000940)="5ed17ab0593984e0bad78098894be92128c42a955c5f343526138dc85400e4050e8d8cc6f3a8f0b2a73d24cdbc5114955b77b0d2d8baa70a820830353e31cbd0346baa0dd6a3a70df6c17d2e591cccdbf100a0b7758e1012e84af6e6dac9d1bf7992d3433e8053dff1f82be20ad5d6cb8285c71e645b9c3607b3cc1974a09cb714f37eb9bee9d52e77c4c6d118af3a10ec25bf2dbdf15228625479053c1c1a5347e6f0b47d2a2f94754008c8877e111020ad9118430052c81ef30ed593d95ed6885060a2f6", 0xc5}], 0x3, &(0x7f0000000a40)=[{0x100, 0x115, 0x7a, "4bda842b56e9a1560bd8d6895fc7fe620026d066bd1d1ad3d6b08f474864a2f67a327f1ffa4621000fb51afabe7cb7b58d06ad5b08d6a03c66ed9063941cb4d28787990850abc30f1c12306ac6bf78e79b4a4bd5497bbbbfe29c5bd092cf0d440d05520077880ebb2d7e267a5d1ec94938b5db1c646dd88949cdb87531f7fb20ad5194f92c092ff7883b1b8b3df0613e2d4bc3256399b0f16e33fba8eab7359cc72e7d201560d7fe9800bf65ba9a11874ffcffb6e0ef13f60e62f0eaa33729ea5faa352d247dc9180ce761484a43d1f78a670a80082fd34d14a19a1457d6c85d21444e60c148615584"}, {0xd0, 0x105, 0x6, "f1f678d1f145e9e7079e74cf986149c6782488a830260bdf116a3d4f87c4c9d78ae14364387674bd459b191726d431939ddb72e9e64a79cebf2cfd0e3039de27acc54782a782b433a3fc094167c2d37f8a6dc7486d654983b5e0ccb24bb6cf74b9b30c90022ce46cc2d11eeaad6d0a82df642de3fe7d7b559706014445f3c070030b63c594c2ec7eb19b106d839cbe9f5ccb1f4b8895d5921646aba7555a31314fd0aca2b943715c43506885bd9e6180e939f16105f152380935"}], 0x1d0}, 0x400) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000d40)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x30}}, 0x0) ioctl$TIOCSIG(r2, 0x40045436, 0x26) lsetxattr$trusted_overlay_nlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'U+', 0x4000000000000}, 0x16, 0x1) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000700)={0x12}) 23:26:34 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r9 = socket$can_j1939(0x1d, 0x2, 0x7) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r9, &(0x7f0000000240)={0x1d, r11}, 0x18) connect$can_j1939(r9, &(0x7f0000000180)={0x1d, r8}, 0x18) r12 = dup(r9) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r13, 0xb0bb) sendfile(r12, r13, 0x0, 0x200800100000001) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r14, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) getsockopt$inet_pktinfo(r14, 0x0, 0x8, &(0x7f0000000740)={0x0, @remote, @loopback}, &(0x7f0000000780)=0xc) connect$can_j1939(r13, &(0x7f0000000180)={0x1d, r6, 0x0, {0x1}}, 0xd) r15 = dup(r4) r16 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r16, 0xb0bb) sendfile(r15, r16, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r16, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x802) ioctl$DRM_IOCTL_MODE_GETENCODER(r3, 0xc01464a6, &(0x7f0000000080)={0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000280)={0x1, @raw_data="14933ffdcceaa2e66421e13b6954fa37f7cd48aeca50fef6596bbc63e09fd631a2ae2e9a01cb0ea3ee807c1ef64d0ddeccaee74713f0996dffa26805daca29a986ee176b877326aeebde154472f7f4ba309c7cd66bf3b3cd2d06e175f9f2a1827ca783523b2862112b6e34c695b5ac2442126d280eb6ba2e6d50245d59ab8b591ef49c35a9834c05a547d51821c1bc6e0751a5cbef9981fd849ba76449d4dc1a7cae3bf75dac402d3c58982d18f3ea3497e831b2b0054f64a2a61a89064144c2d185ec045c8907ec"}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) dup2(r4, 0xffffffffffffffff) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000240)={0x1d, r8}, 0x18) connect$can_j1939(r6, &(0x7f0000000180)={0x1d, r5}, 0x18) r9 = dup(r6) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0xb0bb) sendfile(r9, r10, 0x0, 0x200800100000001) ioctl$PPPIOCSNPMODE(r9, 0x4008744b, &(0x7f00000000c0)={0x2b, 0x3}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="08f7e00500019ce092"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:26:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x4}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x400, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000040)=[0x2, 0x4, 0x4, 0xffffffff, 0x1, 0x5, 0x4], 0x7, 0x401, 0x3ff, 0xd9, 0x20, 0x10000, 0x4, {0x0, 0x9, 0x7, 0x3, 0xffff, 0xfffe, 0x8, 0x3, 0x5, 0x5, 0x8, 0x7, 0x7ff, 0xbe10, "1f670631da356143da7bfd0c6586eace7a4eb82bafcbedacf97f25d03a6a3e09"}}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x330, 0x1c8, 0x0, 0x1c8, 0x1c8, 0x0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x800000, 0x6, 0x21, 0x0, 'syz0\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) ftruncate(0xffffffffffffffff, 0x0) 23:26:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:34 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0xb0bb) sendfile(r6, r7, 0x0, 0x200800100000001) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r10 = socket$can_j1939(0x1d, 0x2, 0x7) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r10, &(0x7f0000000240)={0x1d, r12}, 0x18) connect$can_j1939(r10, &(0x7f0000000180)={0x1d, r9}, 0x18) r13 = dup(r10) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0xb0bb) sendfile(r13, r14, 0x0, 0x200800100000001) connect$vsock_stream(r14, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @local}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r15 = socket(0x10, 0x3, 0x0) r16 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r16, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r18 = socket$can_j1939(0x1d, 0x2, 0x7) r19 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r19, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r21 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r21, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r23 = socket$can_j1939(0x1d, 0x2, 0x7) r24 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r24, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r23, &(0x7f0000000240)={0x1d, r25}, 0x18) connect$can_j1939(r23, &(0x7f0000000180)={0x1d, r22}, 0x18) r26 = dup(r23) r27 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r27, 0xb0bb) sendfile(r26, r27, 0x0, 0x200800100000001) shutdown(r27, 0x1) bind$can_j1939(r18, &(0x7f0000000240)={0x1d, r20}, 0x18) connect$can_j1939(r18, &(0x7f0000000180)={0x1d, r17}, 0x18) r28 = dup(r18) r29 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r29, 0xb0bb) sendfile(r28, r29, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r29, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r15, &(0x7f0000000400)="fc00000019000700ab0925003f0000000aab070a000000001d60369321000100a427fe80002df3d800000000000000000000039815fa2c1ec28656aaa78bb94b46fe0000639e33660009000000000000270400117422ebc205014000000000008934d01a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f27ced94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b318f41f7ffa6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd300015a133fb80000000000000000", 0xfc) setsockopt$packet_tx_ring(r15, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000000), 0x20, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) fcntl$addseals(r2, 0x409, 0x8) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESHEX]) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$kcm(0xa, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5caad999, 0x0, 0x0, 0x362) 23:26:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) fcntl$setstatus(r0, 0x4, 0x6800) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r11 = socket$can_j1939(0x1d, 0x2, 0x7) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r11, &(0x7f0000000240)={0x1d, r13}, 0x18) connect$can_j1939(r11, &(0x7f0000000180)={0x1d, r10}, 0x18) r14 = dup(r11) r15 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r15, 0xb0bb) sendfile(r14, r15, 0x0, 0x200800100000001) perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x1f, 0x9, 0x0, 0x0, 0x0, 0x40108, 0xf, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x50000000, 0x2, @perf_config_ext={0x9, 0x6}, 0x40, 0xfffffffffffffff7, 0x4, 0x9, 0x0, 0x5, 0x5}, r15, 0x0, r0, 0x1) r16 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r16, 0xb0bb) sendfile(r8, r16, 0x0, 0x200800100000001) ioctl$IMSETDEVNAME(r8, 0x80184947, &(0x7f0000000100)={0x100, 'syz0\x00'}) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r17 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2d3}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r2, r17, 0x0) 23:26:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0xe}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:34 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x80, 0x189300) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000380)={0x9, 0x1, 0xfffffffb, 0x1, 'syz0\x00', 0x2}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r2 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r2, &(0x7f00000003c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x6619, 0xb5d3}}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = socket(0x1e, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000340)={'veth0_macvtap\x00', 0x1}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000240)={0x1d, r8}, 0x18) connect$can_j1939(r6, &(0x7f0000000180)={0x1d, r5}, 0x18) r9 = dup(r6) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0xb0bb) sendfile(r9, r10, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r10, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r3, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0xf}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:34 executing program 3: syz_open_procfs(0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="ff7f0000380f0d0b00000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86b9fd9bbdbc13f67b8afd3bba4caf808e626946e094cf0751a1adaa35b65045e60b9c062d2dd51620e37c6013dfe6e050e87bcdee3f100ed08c7d82e85fd95882bf024668613dcc25ed685c701d5172406eba2efd978f52d159c6f5370853bd94ea64f09ca1a7a7deab28f8", @ANYRES32, @ANYBLOB="2dcc4d93bb7663bf23f0dfd52a0f3a86c41cc5d23ba54136444a7cfb8ad415c177ad9da75179c3993a1be6730315fb1e154f0baaae683879e46f12a57cab561d452964df1a27e8bd125d80df7772c262855cdff9a18c7188a271010000000000000046650e4b4d8dee55e286f44494ec12bd600aaa2145f4dd63f07fa2"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x20000000000000a, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x48d, 0x5) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r3, r2, &(0x7f0000000180)=0x48d, 0x5) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r5, r4, &(0x7f0000000180)=0x48d, 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@initdev, @in6=@remote}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xd6955158b893bda6) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f00000000c0), 0x492492492492627, 0x0) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/188, 0xbc) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r7, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000700)={0x2bc, 0x0, 0x2, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@CTA_EXPECT_MASK={0x9c, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @broadcast}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @empty}}}]}, @CTA_EXPECT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2b}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_NAT={0x1c8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x9c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x3a}}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x2b}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0xb}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_NAT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT_TUPLE={0x98, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="16466f3c6700f522c4aee0f777d65731"}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="149098cbdfd347911ccca4e0ba33cd53"}, {0x14, 0x4, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x34}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_NAT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @empty}}, {0x14, 0x4, @ipv4={[], [], @remote}}}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_NAT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_NAT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}]}, @CTA_EXPECT_NAT_DIR={0x8}]}]}, 0x2bc}}, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r8 = socket(0x0, 0x800, 0x0) setsockopt$IP_VS_SO_SET_DEL(r8, 0x0, 0x484, &(0x7f00000006c0)={0x1d, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x3, 0x0, 0x6}, 0x2c) ioctl$sock_inet_SIOCSIFBRDADDR(r8, 0x8916, &(0x7f00000001c0)={'dummy0\x00', {0x2, 0x0, @loopback}}) 23:26:35 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000040)=""/87) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, @any, 0x5}, 0xa) syz_mount_image$hfsplus(&(0x7f0000000200)='hfsplus\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x0, 0x0, 0x3332001, &(0x7f00000004c0)={[{@type={'type', 0x3d, "f0e933c1"}}], [{@context={'context', 0x3d, 'staff_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'type'}}, {@seclabel='seclabel'}, {@euid_lt={'euid<', r1}}, {@dont_appraise='dont_appraise'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'hfsplus\x00'}}, {@obj_user={'obj_user', 0x3d, 'GPLselinux:[+)'}}]}) 23:26:35 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) dup(r5) recvmmsg(r5, &(0x7f0000004c40)=[{{&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000003c0)=""/6, 0x6}, {&(0x7f0000000500)=""/219, 0xdb}, {&(0x7f0000000600)=""/81, 0x51}, {&(0x7f0000000680)=""/72, 0x48}, {&(0x7f0000000700)=""/250, 0xfa}, {&(0x7f0000000900)=""/253, 0xfd}, {&(0x7f0000000800)=""/134, 0x86}], 0x7}, 0x81}, {{&(0x7f0000000a80)=@caif=@util, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000b00)=""/91, 0x5b}, {&(0x7f0000000b80)=""/33, 0x21}, {&(0x7f0000000bc0)=""/186, 0xba}, {&(0x7f0000000c80)=""/21, 0x15}, {&(0x7f0000000cc0)=""/151, 0x97}, {&(0x7f0000000d80)=""/130, 0x82}, {&(0x7f0000000e40)=""/91, 0x5b}], 0x7, &(0x7f0000000f40)=""/170, 0xaa}, 0xff}, {{&(0x7f0000001000)=@phonet, 0x80, &(0x7f0000001340)=[{&(0x7f0000001080)=""/73, 0x49}, {&(0x7f0000001100)=""/180, 0xb4}, {&(0x7f00000011c0)=""/192, 0xc0}, {&(0x7f0000001280)=""/163, 0xa3}], 0x4, &(0x7f0000001880)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000001380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001440)=[{&(0x7f0000001400)=""/61, 0x3d}], 0x1, &(0x7f0000001480)=""/182, 0xb6}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000002880)=""/4096, 0x1000}], 0x1, &(0x7f0000003880)=""/4096, 0x1000}, 0xde26}, {{&(0x7f0000001580)=@nl=@proc, 0x80, &(0x7f0000004b80)=[{&(0x7f0000001600)=""/182, 0xb6}, {&(0x7f00000016c0)=""/51, 0x33}, {&(0x7f0000001700)=""/173, 0xad}, {&(0x7f0000004880)=""/199, 0xc7}, {&(0x7f00000017c0)=""/96, 0x60}, {&(0x7f0000004980)=""/38, 0x26}, {&(0x7f00000049c0)=""/143, 0x8f}, {&(0x7f0000004a80)=""/241, 0xf1}], 0x8, &(0x7f0000004c00)}, 0x9}], 0x6, 0x2, &(0x7f0000004dc0)) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r10 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r10, &(0x7f0000000240)={0x1d, r11}, 0x18) connect$can_j1939(r10, &(0x7f0000000180)={0x1d, r9}, 0x18) r12 = dup(r10) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r13, 0xb0bb) sendfile(r12, r13, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r13, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:35 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x100, 0x200) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000100)=0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) setsockopt$packet_int(r4, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r6, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r6, 0x107, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r3, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0xf000000, 0x0, 0x1ff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990afc, 0x0, [], @p_u16=&(0x7f0000000000)=0x4d51}}) 23:26:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x60}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:35 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x1, 0x3f, 0x4, 0x3}, 0x1c) 23:26:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) ioctl$UI_BEGIN_FF_UPLOAD(r7, 0xc06855c8, &(0x7f0000000000)={0xb, 0xc8, {0x56, 0x1, 0x401, {0x25, 0x2}, {0x3, 0x20}, @ramp={0x2, 0xf, {0x7, 0x1000, 0xb9, 0x400}}}, {0x6, 0x8000, 0x401, {0x8, 0xfffa}, {0x20, 0x4a}, @ramp={0x7f, 0x20, {0x8, 0x9, 0xf801, 0x32}}}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], 0x2ca) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x115000, 0x0) 23:26:35 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r4, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) perf_event_open(0x0, r5, 0x3, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) recvmmsg(r7, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x644001, 0x0) r8 = socket(0x2000000000000021, 0x0, 0x10000000000002) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB]}}], 0x1, 0x0) recvmmsg(r8, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) r9 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r9, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r9, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/301], 0x18}}], 0x1, 0x0) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[]}}], 0x1, 0x0) r11 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r11, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r11, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000100100000100000000000000f41b25e406d58937e7e899e0524843c9577f89f71ebddf077798b47ab4a76907477a209522adca7e5454b7dec9d9a67305c04a8ccffca56ccbcabfb25cc94628348a24593c5dbdf200796a8fd217367c017f76f131c8693ac43b77471be914707d2c3545b812f7f58f436706f17b26ae3208e5809f51528f2436610c52b724993141a5cb7a0a9c3dca0a16787a4d0c82e2d9829219e3d981d196f1b7256c49aac96b000000002150a4058a8e4347e13f94be6d87fc7ecdafb88b1a03b8d9e4eac3f0076580f6e76aec101fc935e5"], 0xe2}}], 0x1, 0x0) recvmmsg(r11, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x0, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r14 = socket$can_j1939(0x1d, 0x2, 0x7) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r14, &(0x7f0000000240)={0x1d, r16}, 0x18) connect$can_j1939(r14, &(0x7f0000000180)={0x1d, r13}, 0x18) r17 = dup(r14) r18 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r18, 0xb0bb) sendfile(r17, r18, 0x0, 0x200800100000001) getsockopt$inet_IP_IPSEC_POLICY(r17, 0x0, 0x10, &(0x7f0000000200)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r19 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r19, 0x0, 0x0) r20 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r19, r20) ioctl$EVIOCREVOKE(r19, 0x40044591, &(0x7f0000000300)=0x6) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x400, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x10001, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendfile(r22, r23, 0x0, 0x320f) getsockopt$inet6_IPV6_IPSEC_POLICY(r23, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 23:26:35 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r5, r6) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000240)={0x1d, r10}, 0x18) connect$can_j1939(r8, &(0x7f0000000180)={0x1d, r7}, 0x18) r11 = dup(r8) r12 = open(&(0x7f00000008c0)='./file1\x00', 0x20141042, 0x0) ftruncate(r12, 0xb0bb) sendfile(r11, r12, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r12, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r3, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x0, 0x2}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2}, {&(0x7f00000008c0)=""/98, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d00)) sendmmsg$unix(r6, 0x0, 0x0, 0x0) r7 = socket(0x0, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) r8 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) 23:26:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x0, 0x3}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:35 executing program 4: perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ubi_ctrl\x00', 0x2100, 0x0) getsockname$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000440)=0x1c) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x100000001, 0x48a00) ioctl$EVIOCSABS3F(r5, 0x401845ff, &(0x7f0000000140)={0x6, 0x4c, 0x51f3, 0x9, 0x2, 0x1}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r8 = dup(r4) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) setsockopt$inet_dccp_buf(r9, 0x21, 0xd, &(0x7f00000000c0)="aaa0eb261550385e6ede2bd99eaa1b5722ecd2ae7c1bea28aac454f19aebd955c1935b93029be43b02e420bff56593314ca1b6b59fa0064ca1f1cddb419b1c3ae8183dafd6d70e5f4977855b9abfcb8de9d1df6126b530fcb76cbe22122775359e89a93d88236cf2520162225314f51bcbd55785463b2ce2bcb00d21", 0x7c) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r12 = socket$can_j1939(0x1d, 0x2, 0x7) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, r14}, 0x18) connect$can_j1939(r12, &(0x7f0000000180)={0x1d, r11}, 0x18) r15 = dup(r12) r16 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r16, 0xb0bb) sendfile(r15, r16, 0x0, 0x200800100000001) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r15, 0xc008551c, &(0x7f0000000200)=ANY=[@ANYBLOB="010100001400000001000000ea8c040000c59d013b540b41b526a9cf27665246c38fc51db7c1558a"]) sendto$inet6(r0, &(0x7f0000000080)='{', 0x1, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 23:26:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x0, 0x4}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:35 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0x3008}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000000100005072cbd70000000000000000000", @ANYRES32=r10, @ANYBLOB="08400100407000001400127a09000100000000000000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r10, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}}, 0x18}}, 0x0) sendmsg$can_j1939(r6, &(0x7f0000000480)={&(0x7f0000000080)={0x1d, r5, 0x3, {0x0, 0xff}, 0xff}, 0x18, &(0x7f00000002c0)={&(0x7f0000000380)="103b705e5fa01ba5867ba1694f5b050c25dfaa1976acf17c80c4ea43ae7947a9a395a0e1d94179fd9d69fe8af6f844639c1b0996394f16475c9e94865ca4e72587c7001d50b7cd482ce4a034a7dce3c3d568a1ab0ac8be4e6f7ac4476472bb5ae293eab26a0feb3a5aa9129ef86f998f31bf1666be54b502c67bcad4928ddfce8cbba3983ad73946ad94ae4e88581dfe8186a2d3ca06935358948795ab70a38bd54cf8a6ed98f0468c0d854891e1a586debe277192b452c9f88ca3cc8cafc5cdbbf703973819", 0xc6}, 0x1, 0x0, 0x0, 0x24000010}, 0x54842) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="41a911fc3cfe0887b18413f9988e79ee18000000073800010000000000d8000000000200", @ANYRES32=r5], 0x18}}, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)={0x1d, r5}, 0x10, &(0x7f00000003c0)={&(0x7f0000000380)=@can={{}, 0x5, 0x3, 0x0, 0x0, "b55a538551e208fd"}, 0x10}, 0x1, 0x0, 0x0, 0x48044}, 0xc000101) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r11 = socket(0x10, 0x3, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r14 = socket$can_j1939(0x1d, 0x2, 0x7) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r14, &(0x7f0000000240)={0x1d, r16}, 0x18) connect$can_j1939(r14, &(0x7f0000000180)={0x1d, r13}, 0x18) r17 = dup(r14) r18 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r18, 0xb0bb) sendfile(r17, r18, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r18, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r11, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r11, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:35 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x8c540, 0x0) lseek(r0, 0x0, 0x2) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = socket$inet6(0xa, 0x4, 0x35) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000240)=[@timestamp, @mss={0x2, 0x6f}, @mss={0x2, 0x8ff}], 0x3) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) pipe2(&(0x7f0000000200), 0x0) r3 = getpid() fcntl$lock(r1, 0x0, &(0x7f0000000180)={0x1, 0x0, 0x52bd312f, 0x1, r3}) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)=""/17, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x12541}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(r4, 0x4, 0x42000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0xb0bb) sendfile(r10, r11, 0x0, 0x200800100000001) sendmsg$IPSET_CMD_ADD(r10, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x94, 0x9, 0x6, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROTO={0x5, 0x7, 0x33}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xa08f}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x7c}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x3}]}, @IPSET_ATTR_ADT={0x28, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x3}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x40}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x94}, 0x1, 0x0, 0x0, 0x80}, 0x20004090) sendfile(r0, r1, 0x0, 0x20008) 23:26:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x0, 0xa}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:35 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x200, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) msgget$private(0x0, 0x100) r1 = open(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, 0x0, r1, &(0x7f0000000480)='./file0\x00', 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0xa20000, 0x6, 0x7fff, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9909e1, 0x1000, [], @value64=0x8}}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000000), 0x4) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x20, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/30, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/44], @ANYBLOB=',\x00\b\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/67], @ANYBLOB='C\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/183], @ANYBLOB="c600000000000000", @ANYPTR, @ANYBLOB="0f00000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='\x00'/54], @ANYBLOB='6\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/42], @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/55], @ANYBLOB="db00000000000000"], @ANYBLOB='\b\x00'/24], 0x3e}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000001540)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000001580)={'team0\x00'}) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x40) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r7, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/156], @ANYBLOB="9c00000000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="0000000000000000dfd3690c6200fcffffff00"/49], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/67], @ANYBLOB='C\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/198], @ANYBLOB="c600000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'/15], @ANYBLOB="1a", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='\x00'/54], @ANYBLOB='6\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/42], @ANYBLOB='*\x00'/24, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/219], @ANYBLOB="db0000000000"], @ANYBLOB='\b\x00'/24], 0x48}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000003c40)={'team0\x00'}) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = dup(0xffffffffffffffff) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}}) r10 = dup(0xffffffffffffffff) getpeername$packet(r10, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r11}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r14 = dup(0xffffffffffffffff) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r15 = dup(0xffffffffffffffff) getpeername$packet(r15, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000440)={@multicast2, @rand_addr, 0x0}, &(0x7f0000000640)=0xc) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @dev={0xac, 0x14, 0x14, 0x2b}}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x24c600a2, r16}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r17}) r18 = dup(0xffffffffffffffff) getpeername$packet(r18, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r19) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = dup(r20) getsockname$packet(r21, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) [ 388.957415][T13012] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:26:36 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="300f90e474a1a0070060e821c086ee8ba900", @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf25080000000c00990003000000000000000800010003000000080005000a000000"], 0x30}, 0x1, 0x0, 0x0, 0x44000}, 0x40010) clone(0x800000, &(0x7f0000000280)="ecfa207032ad53c8dc7649ac7a5d8d9863e2a362835bfa50df5dc8a64a97e79ee2cf9b4dac8cc5", &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f00000000c0)=0x4) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000340)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r7, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000580)={0xd0, r9, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x78f}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="6dd3f3c657de0fdb51fc77d64fb67d65"}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x430}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2c}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x40800}, 0x80) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_open_dev$vcsu(&(0x7f0000000680)='/dev/vcsu#\x00', 0xffffffff7fffffff, 0x0) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_linger(r10, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000180)=0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500)={@remote}, &(0x7f0000000540)=0x14) 23:26:36 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0x59, 0x6, 0x0, "98060a64d6c8b0b44e9fae2add145f4b", "052511b52676dc46f0544c44d8b55dd26ba617cc143e1051c081753f52d1380addacfd51e2cfcdaa2a7d4b95e73f655559c29ab9aeedf3009dc56c30070b77fff8d3207d"}, 0x59, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x5, 0x6, 0x19) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x0, 0xe}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x0, 0xf}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:36 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x8, 0xfeb}]}, 0x14, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) socket$inet_udplite(0x2, 0x2, 0x88) write$nbd(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="d8316d8a93672b880c77841ee38e5671b3f62719e233cb0108fb7e863a82eb5b81b7a8bf0300aa56dc187d1ffe9cbff17db7060e94f82779278c7ffa4ed89eb5c8e75df98ecc5c61939a670ce314c4c79acc437b2711"], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setuid(0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='syzkaller\x00'}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x2, &(0x7f0000000380)=ANY=[@ANYRESDEC=0x0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x7}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) 23:26:36 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0xfe, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x2000000000004, 0xffffffff}, 0x710, 0xb0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_setup(0x815, &(0x7f0000000340)={0x0, 0x0, 0x1, 0x2, 0xa2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) io_uring_register$IORING_REGISTER_BUFFERS(r7, 0x0, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/21, 0x15}, {&(0x7f00000007c0)=""/201, 0xfffffd9f}, {&(0x7f0000000600)=""/200, 0xc8}, {&(0x7f0000000700)=""/68, 0x44}], 0x4) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r9 = socket(0x10, 0x3, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r12 = socket$can_j1939(0x1d, 0x2, 0x7) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, r14}, 0x18) connect$can_j1939(r12, &(0x7f0000000180)={0x1d, r11}, 0x18) r15 = dup(r12) r16 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r16, 0xb0bb) sendfile(r15, r16, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r16, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r9, &(0x7f0000000500)="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", 0xfe) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x0, 0x60}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x1f5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="5f0a06ef5da5303cf5cd40d985953da86e611517a722d8c0d559303f56752913bf5e140cea05bfcd694834f7793747aaed0cbf5d164e4bd6981dcfefc9fc88704e5f9491765f2ddff702bda9e1bac723b1015ff9b187f6c192f2c2e48e745c422e816e043cc3defb1e73b48dfd440d16fe4a4636b68fe59c85e9dde13550ae2ceaaa78c724c10b0099cd60b2384ad1e19813d2b71e38fb8aeffcb8f11ca7a9c4efda3d0c822c8cb75747ab6e453599788dea116a6518b9f63e8dc1d7120e0be9fcdba18b06851f1cae", 0xc9, 0x40041, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfffffffe, 0x4) r1 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getpid() tkill(r5, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000180)={{0x1, r2, 0xffffffffffffffff, r3, r4, 0x1a0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100, 0x5e34, 0x8, 0xfffc, 0x2, r5, r6}) sendto$inet(r0, &(0x7f00000004c0)='\f', 0x1, 0x0, 0x0, 0x0) 23:26:36 executing program 4: socket$kcm(0xa, 0x5, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e000300400000ff050005001201", 0x2e}], 0x1}, 0x0) 23:26:36 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) dup(r5) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x6, 0x0, &(0x7f0000000280)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x200000}, 0x7}, 0x78) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20\x00', 0x248000, 0x0) sendto$rxrpc(r8, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b40)={r8, 0xc0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r2, 0x0, 0x1, &(0x7f0000000580)='\x00', r9}, 0x30) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3}, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r11, 0x4, 0x2000) r12 = memfd_create(&(0x7f0000000880)='[\xf6\xf6&\xd488\xd6\xaa^\xb2\x8b\xde\x05\x19\xa2ApS\xc8\x87a\x1c\x89\x1e\x15\xc9\xf7\xb3\xc6\xec\xccp\x9a\x1a\xbcC\xca`\xd7V|\vv9\xfdL\no\xd5\xc0\x13\xfe\xb1O\xaa\x02W\xe1Tf)Uv\xf1^\xd8\xa3\xf8N4_\x9c\x1dF\x86\x83\xb9\xb5\x14]\x92-\xe5\xa7\x11.\xe0:K,Y\x81\x86\x00\xb5\xd1\x88I\x84\n\xab->\x87\xff0e\xfem\xedL\x85f\xb8\t\xb7\x19', 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r13 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r14 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r13, r14, 0x0, 0x7fffffa7) sendfile(0xffffffffffffffff, r13, 0x0, 0xffffffff) r15 = dup2(r13, r12) r16 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r16, 0xc05c6104, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x4004}) r17 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r18 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r18, 0x36) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r17, &(0x7f0000000100)='threaded\x00', 0xff34) r19 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r19, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r21 = socket$can_j1939(0x1d, 0x2, 0x7) r22 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r22, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r21, &(0x7f0000000240)={0x1d, r23}, 0x18) connect$can_j1939(r21, &(0x7f0000000180)={0x1d, r20}, 0x18) r24 = dup(r21) r25 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r25, 0xb0bb) sendfile(r24, r25, 0x0, 0x200800100000001) fallocate(r25, 0x3, 0xc000, 0x80000003) r26 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r26, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r26, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r26, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r26, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r15, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r27 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r27}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r29 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r29, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r29, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback}, 0x1c) sendmmsg(r29, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r29, 0x8903, &(0x7f00000001c0)=0x0) r31 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r31, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r31, &(0x7f0000000080)={0xa, 0x4624, 0x0, @loopback, 0x6}, 0x1c) sendmmsg(r31, &(0x7f00000092c0), 0x400000000000034, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r33 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r34 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r34, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r34, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r34, 0x3, 0xc000, 0x80000003) r35 = socket$inet6(0xa, 0xa, 0x8c) connect$inet6(r35, 0x0, 0x0) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = dup(r36) getsockopt$netlink(r37, 0x10e, 0x9, 0x0, &(0x7f0000000000)) r38 = socket$netlink(0x10, 0x3, 0x0) r39 = dup(r38) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f0000000000)) sendmmsg(r39, &(0x7f0000000400), 0x400000000000002, 0x0) kcmp(r30, r32, 0x4, r33, 0xffffffffffffffff) timer_settime(r28, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) timer_settime(r28, 0x3, &(0x7f0000000040)={{r40, r41+30000000}, {0x0, 0x989680}}, &(0x7f0000000140)) 23:26:36 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syncfs(r0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000000)={0x1, 0x9, 0x7fff, 0x7f}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="7c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="09fb5056d8df39cf540012800b000100627269646765001344000280050019000800000006000600080000000c002300f8ffffffffffffff0500180000000000080015003f00000005006500000000000c002000070000000000000008000a00", @ANYRES32, @ANYBLOB="05ee3b121ed6a9fad85a6c699205661cdb20e16e2edef8a64cc587bd91a21521419447cc62304e2a4edfceb898e2218bc15979a2bc4531f46fb281dbd508968493d4a426"], 0x7c}, 0x1, 0x0, 0x0, 0x44002}, 0x0) 23:26:36 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000600)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', r4}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername(r7, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f00000003c0)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000240)={0x1d, r8}, 0x18) connect$can_j1939(r6, &(0x7f0000000180)={0x1d, r5}, 0x18) r9 = dup(r6) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0xb0bb) sendfile(r9, r10, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r10, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:36 executing program 3: getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x1, '2'}, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b0, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0xb0bb) sendfile(r6, r7, 0x0, 0x200800100000001) ioctl$INOTIFY_IOC_SETNEXTWD(r6, 0x40044900, 0x4) 23:26:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0xb0bb) sendfile(r6, r7, 0x0, 0x200800100000001) fcntl$setflags(r7, 0x2, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) fsync(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r9, 0x2402, 0xe43) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100400248ff050005001201", 0x2e}], 0x1}, 0x0) 23:26:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:36 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0x2) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:36 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfff0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001200ff8e020000000000005e070000000067bc9fd46ff5c904c90d731766863b52e01cf7e2e7128fedfb3133f6f2f67c4bd159394f2047d2c34e515d3636a2193dd074561c7ef4a2ec5d110540d05d60ecac3c393307a5389ddd8ded855d20210d01a39b792e34e1fbd4b42287fd2528846a353c90282253544700e6bf92136401a4409d00eef2ff4d682880cbd9cc0e67ed5c7a000000000000"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x42, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r13 = socket$can_j1939(0x1d, 0x2, 0x7) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r14, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r13, &(0x7f0000000240)={0x1d, r15}, 0x18) connect$can_j1939(r13, &(0x7f0000000180)={0x1d, r12}, 0x18) r16 = dup(r13) r17 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x180, 0x0) setsockopt$inet_udp_encap(r17, 0x11, 0x64, &(0x7f00000001c0), 0x4) r18 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r18, 0xb0bb) sendfile(r16, r18, 0x0, 0x200800100000001) bind$isdn(r18, &(0x7f0000000040)={0x22, 0x1, 0x6, 0xc, 0x87}, 0x6) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 23:26:36 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x200002, 0x0) flock(r0, 0x2) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vxcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) setsockopt$ax25_SO_BINDTODEVICE(r4, 0x101, 0x19, &(0x7f0000000080)=@bpq0='bpq0\x00', 0x10) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000040)) r9 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) flock(r9, 0x2) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000280)=""/216) flock(r9, 0x1) dup3(r9, r0, 0x0) 23:26:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:37 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file2\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/91, 0x5b) renameat2(r0, &(0x7f0000000080)='./file2\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) 23:26:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:37 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = accept4(r1, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x22080800) getpgrp(0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x15f491ce50a647d6, 0x70, 0x91, 0x3, 0x0, 0x0, 0x0, 0x7b, 0x30005, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000300), 0x4}, 0x28e2, 0x0, 0x0, 0x0, 0x2, 0x4000000, 0x6}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r10 = socket$can_j1939(0x1d, 0x2, 0x7) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r10, &(0x7f0000000240)={0x1d, r12}, 0x18) connect$can_j1939(r10, &(0x7f0000000180)={0x1d, r9}, 0x18) r13 = dup(r10) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0xb0bb) sendfile(r13, r14, 0x0, 0x200800100000001) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r17 = socket$can_j1939(0x1d, 0x2, 0x7) r18 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r18, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r17, &(0x7f0000000240)={0x1d, r19}, 0x18) connect$can_j1939(r17, &(0x7f0000000180)={0x1d, r16}, 0x18) r20 = dup(r17) r21 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r21, 0xb0bb) sendfile(r20, r21, 0x0, 0x200800100000001) r22 = socket$inet_sctp(0x2, 0x5, 0x84) r23 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r23, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000624", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r22, 0x84, 0x72, &(0x7f0000000140)={r24}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r20, 0x84, 0xf, &(0x7f0000000340)={r24, @in={{0x2, 0x4e24, @broadcast}}, 0x3, 0x0, 0x7b, 0x971}, &(0x7f0000000500)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r14, 0x84, 0x13, &(0x7f0000000540)={r25, 0x6}, &(0x7f0000000580)=0x8) r26 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r26, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r27}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r28 = dup(r7) r29 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r29, 0xb0bb) sendfile(r28, r29, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r29, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r4, &(0x7f0000000400)="fc00000019000700ab0925003f0000000aab070a000000001d60369321000100a427fe80002df3d800000000000000000000039815fa2c1ec28656aaa78bb94b46fe0000639e33660009000000000000270400117422ebc205014000000000008934d01a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f27ced94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b318f41f7ffa6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd300015a133fb80000000000000000", 0xfc) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000640)=@req3={0x1, 0x1, 0x203, 0x5, 0x2, 0x7, 0x6}, 0x1c) 23:26:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:37 executing program 0: socket$rds(0x15, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0xb0bb) sendfile(r5, r6, 0x0, 0x200800100000001) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f0000000340)=@fragment={0x73, 0x0, 0x0, 0x0, 0x0, 0x3, 0x66}, 0x8) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r7 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x7, 0x0, &(0x7f0000000080)) r8 = accept4(r7, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r8, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r10 = socket(0x10, 0x3, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r13 = socket$can_j1939(0x1d, 0x2, 0x7) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r14, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r13, &(0x7f0000000240)={0x1d, r15}, 0x18) connect$can_j1939(r13, &(0x7f0000000180)={0x1d, r12}, 0x18) dup3(r11, r9, 0x0) r16 = dup(r13) r17 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r17, 0xb0bb) sendfile(r16, r17, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r17, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r10, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r10, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:37 executing program 3: ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='udf\x00', 0x0, 0x0) 23:26:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0xe}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:37 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f00000003c0)={{&(0x7f0000000340)=""/39, 0x27}, &(0x7f0000000380), 0x1}, 0x20) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="fc00000019000700ab0925003f0000000aab070a000000001d60369321000100a427fe80002df3d800000000000000000000039815fa2c1ec28656aaa78bb94b46fe0000639e33660009000000000000270400117422ebc205014000000000008934d01a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f27ced94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b318f41f7ffa6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd300015a133fb80000000000000000", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f00000000c0)={@val={0x0, 0x6}, @val={0x0, 0x3, 0x2, 0x9, 0x8, 0x20}, @mpls={[{0x7f}], @ipv4=@tipc={{0xb, 0x4, 0x3, 0x2, 0x4d, 0x67, 0x0, 0x6, 0x6, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x3b}, {[@timestamp={0x44, 0x8, 0x14, 0x0, 0x8, [0x7]}, @cipso={0x86, 0x6, 0xffffffffffffffff}, @end, @ra={0x94, 0x4}, @generic={0x44, 0x2}]}}, @payload_direct={{{{0x21, 0x0, 0x1, 0x0, 0x0, 0x8, 0x1, 0x2, 0x7, 0x0, 0x2, 0xc, 0x0, 0x3, 0x8, 0x5, 0x4, 0x4e22, 0x4e21}, 0x0, 0x1}}, [0x0]}}}}, 0x5f) 23:26:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0xf}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x60}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:37 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r11 = socket$can_j1939(0x1d, 0x2, 0x7) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r11, &(0x7f0000000240)={0x1d, r13}, 0x18) connect$can_j1939(r11, &(0x7f0000000180)={0x1d, r10}, 0x18) r14 = dup(r11) r15 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r15, 0xb0bb) sendfile(r14, r15, 0x0, 0x200800100000001) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f00000003c0)={0x9e0000, 0x0, 0x200, r14, 0x0, &(0x7f0000000380)={0x990a63, 0x800, [], @p_u16=&(0x7f0000000340)=0xc3}}) r17 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r16, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x4c, r17, 0x3f01e8f180e43738, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x3ef1978bd84322a4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0xf, 0xa, "89975d7dbed33b0f227f3c"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "36b725869d4e6bec3b20162459"}]}, 0x4c}}, 0x800) r18 = socket(0x10, 0x3, 0x0) r19 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r19, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r21 = socket$can_j1939(0x1d, 0x2, 0x7) r22 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r22, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r21, &(0x7f0000000240)={0x1d, r23}, 0x18) connect$can_j1939(r21, &(0x7f0000000180)={0x1d, r20}, 0x18) r24 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/attr/current\x00', 0x2, 0x0) r25 = dup(r24) r26 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r26, 0xb0bb) sendfile(r25, r26, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r26, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r18, &(0x7f0000000400)="fc00000019000700ab0925003f0000000aab070a000000001d60369321000100a427fe80002df3d800000000000000000000039815fa2c1ec28656aaa78bb94b46fe0000639e33660009000000000000270400117422ebc205014000000000008934d01a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f27ced94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b318f41f7ffa6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd300015a133fb80000000000000000", 0xfc) setsockopt$packet_tx_ring(r18, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:37 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4, 0x8000) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) ioctl$DRM_IOCTL_MODE_GETCRTC(r9, 0xc06864a1, &(0x7f0000000380)={&(0x7f0000000340)=[0x31da, 0x2], 0x2, 0x2, 0x800, 0x0, 0x1, 0xfffffffb, 0x8, {0x8, 0x5, 0x7, 0x1000, 0x0, 0x0, 0x3, 0x3, 0x8, 0x3, 0x401, 0x9, 0x7, 0x100, "8875026c5820f4f761dce414dc568fbdadfb3f4283a11b478437e0f07829caed"}}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x1bb}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:37 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f00000003c0)=0x0) r10 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x4101, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x2, 0x80, 0x0, 0x0, 0x3, 0x16020, 0x72de685fddf1f23c, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0xfffffffffffff0ac, 0x7121}, 0x1000, 0x7ea4, 0x1000, 0x5, 0x6b59, 0x9f, 0x9}, r9, 0xf, r10, 0x8) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r11 = dup(r5) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0xb0bb) sendfile(r11, r12, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r12, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000200)={0x80000000, 0x5, 0x0, 0x0, 0x1a, "d9af94d19420088d86ef4ea0ba0b7348b74043"}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_mount_image$minix(&(0x7f0000000100)='minix\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0xd1c260aa5bc1217, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r2, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x21) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 23:26:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x300}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:38 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300), 0x4}, 0x40c0}, 0x0, 0x2, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0xb0bb) sendfile(r6, r7, 0x0, 0x200800100000001) ioctl$VIDIOC_S_FREQUENCY(r7, 0x402c5639, &(0x7f0000000040)={0x8000, 0x2, 0xfffffff8}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="50000000100005076c00"/20, @ANYRES32=0x0, @ANYBLOB="00200200030000001c0012000b0001006970766c616e00100c00020006000100020000000a000500340000000000000008000a00", @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) 23:26:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:38 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) r10 = socket(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13, 0x0, 0x3008}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) r14 = socket(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r18, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r18, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r18}}, 0x18}}, 0x0) sendmsg$can_j1939(r14, &(0x7f0000000480)={&(0x7f0000000080)={0x1d, r13, 0x3, {0x0, 0xff}, 0xff}, 0x18, &(0x7f00000002c0)={&(0x7f0000000380)="103b705e5fa01ba5867ba1694f5b050c25dfaa1976acf17c80c4ea43ae7947a9a395a0e1d94179fd9d69fe8af6f844639c1b0996394f16475c9e94865ca4e72587c7001d50b7cd482ce4a034a7dce3c3d568a1ab0ac8be4e6f7ac4476472bb5ae293eab26a0feb3a5aa9129ef86f998f31bf1666be54b502c67bcad4928ddfce8cbba3983ad73946ad94ae4e88581dfe8186a2d3ca06935358948795ab70a38bd54cf8a6ed98f0468c0d854891e1a586debe277192b452c9f88ca3cc8cafc5cdbbf703973819", 0xc6}, 0x1, 0x0, 0x0, 0x24000010}, 0x54842) sendmsg$nl_route(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="41a911fc3cfe0887b18413f9988e79ee18000000073800010000000000d8000000000200", @ANYRES32=r13], 0x18}}, 0x0) connect$can_j1939(r1, &(0x7f00000003c0)={0x1d, r13, 0x0, {0x0, 0x0, 0x4}, 0xfd}, 0x18) r19 = dup(r7) r20 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r20, 0xb0bb) sendfile(r19, r20, 0x0, 0x200800100000001) write(r19, &(0x7f0000000340)="127de42d93d1e02341a09b0157b1f3ffd8fc2031c4a16df7c9fcf17b5e496370e2a4ace66fd77ba97d54927a762f2b2593b4122f7dd62d8cf14e868fa8f70974c6b33a2df2decf5264fd13bbe28f47739dd73d53540cf0f6120ca33aa6047d3f4a", 0x61) r21 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r21, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r22}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r23 = dup(r5) r24 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r24, 0xb0bb) sendfile(r23, r24, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r24, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000500)=""/203, 0xbf42}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0xb0bb) sendfile(r5, r6, 0x0, 0x200800100000001) ioctl$sock_inet6_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000040)) r7 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r7, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000000)="18", 0x1}], 0x1}}], 0x2, 0x2402c8f0) 23:26:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0xe00}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:38 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba000000003f000000000000a1", @ANYRES32=r1, @ANYBLOB="030000000000000008001b0000000000"], 0x3}}, 0x0) 23:26:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0xf00}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:38 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0xb0bb) r8 = socket$nl_generic(0x10, 0x3, 0x10) accept(0xffffffffffffffff, &(0x7f00000005c0)=@xdp, &(0x7f0000000640)=0x80) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r11 = socket$can_j1939(0x1d, 0x2, 0x7) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r11, &(0x7f0000000240)={0x1d, r13}, 0x18) connect$can_j1939(r11, &(0x7f0000000180)={0x1d, r10}, 0x18) dup(r11) sendfile(r11, r8, 0x0, 0x200800100000802) r14 = socket(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000000008000"/20, @ANYRES32=r17, @ANYBLOB="00000000083000001400128009000100000000000000000004000280"], 0x34}}, 0x0) r18 = socket(0x10, 0x3, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="34000000100005072cbd70000000000000000000", @ANYRES32=r22, @ANYBLOB="0840010040700000140012010000000000000000000000000500028022b8ac4e0442cbe1bd7b27fd6ee9e44c81089ca36c70cd727244c7a67c00313079d7a013cd8b8ac8e169c7121355a363857e632ab0ab550db1bc72dd91935eaaf128d6116ab277212cfcc64b6966cc42"], 0x34}}, 0x0) sendmsg$nl_route(r19, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r22, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r18, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r22}}, 0x18}}, 0x0) sendmsg$can_j1939(r18, &(0x7f0000000480)={&(0x7f0000000080)={0x1d, r17, 0x3, {0x0, 0xff}, 0xff}, 0x18, &(0x7f00000002c0)={&(0x7f0000000380)="103b705e5fa01ba5867ba1694f5b050c25dfaa1976acf17c80c4ea43ae7947a9a395a0e1d94179fd9d69fe8af6f844639c1b0996394f16475c9e94865ca4e72587c7001d50b7cd482ce4a034a7dce3c3d568a1ab0ac8be4e6f7ac4476472bb5ae293eab26a0feb3a5aa9129ef86f998f31bf1666be54b502c67bcad4928ddfce8cbba3983ad73946ad94ae4e88581dfe8186a2d3ca06935358948795ab70a38bd54cf8a6ed98f0468c0d854891e1a586debe277192b452c9f88ca3cc8cafc5cdbbf703973819", 0xc6}, 0x1, 0x0, 0x0, 0x24000010}, 0x54842) sendmsg$nl_route(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="41a911fc3cfe0887b18413f9988e79ee18000000073800010000000000d8000000000200", @ANYRES32=r17], 0x18}}, 0x0) bind$packet(r7, &(0x7f0000000200)={0x11, 0xf8, r17, 0x1, 0xf0, 0x6, @broadcast}, 0x14) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r23 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r23, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0xc1, 0x0, 0x0, 0x7f, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}, 0x20025, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r24 = socket(0x10, 0x3, 0x0) r25 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r25, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r27 = socket$can_j1939(0x1d, 0x2, 0x7) r28 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r28, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r27, &(0x7f0000000240)={0x1d, r29}, 0x18) connect$can_j1939(r27, &(0x7f0000000180)={0x1d, r26, 0x1}, 0x18) setsockopt$ax25_int(r6, 0x101, 0x4, &(0x7f00000001c0), 0x4) r30 = dup(r27) r31 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r31, 0xb0bb) sendfile(r30, r31, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r31, 0x8940, &(0x7f00000002c0)=@generic={0x1, 0x2, 0x8000}) r32 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/video2\x00', 0x2, 0x0) write(r32, &(0x7f0000000400)="fc00000019000700ab0925003f0000000aab070a000000001d60369321000100a427fe80002df3d800000000000000000000039815fa2c1ec28656aaa78bb94b46fe0000639e33660009000000000000270480117422ebc205014000000000008934d01a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f27ced94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b318f41f7ffa6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd300015a133fb80000000000000000", 0xfc) setsockopt$packet_tx_ring(r24, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x6000}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) [ 391.495513][T13163] IPVS: ftp: loaded support on port[0] = 21 23:26:38 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) r8 = syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x1, 0x2000) getsockopt$rose(r2, 0x104, 0x2, &(0x7f00000003c0), &(0x7f0000000500)=0x4) fcntl$getownex(r8, 0x10, &(0x7f0000000380)) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r9 = dup(r5) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0xb0bb) sendfile(r9, r10, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r10, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="fc00000019000700ab0925003f0000000aab070a000000001d60369321000100a427fe80002df3d800000000000000000000039815fa2c1ec28656aaa78bb94b46fe0000639e33660009000000000000270400117422ebc205014000000000008934d01a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f27ced94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b318f41f7ffa6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd300015a133fb80000000000000000", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0xbb01}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:38 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) sendfile(r10, r11, &(0x7f0000000340)=0x9, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:38 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r9 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r9) bind$can_j1939(r6, &(0x7f0000000240)={0x1d, r8}, 0x18) connect$can_j1939(r6, &(0x7f0000000180)={0x1d, r5}, 0x18) r10 = dup(r6) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0xb0bb) sendfile(r10, r11, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r11, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r3, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x2}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) [ 391.870077][T13183] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 23:26:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x3}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:39 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$TCSETS2(r9, 0x402c542b, &(0x7f0000000340)={0x9, 0x6, 0x0, 0xfffffc01, 0x1, "d04086f6d54e2df11d885db969e5956a7dd13a", 0x6, 0x8}) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r12 = socket$can_j1939(0x1d, 0x2, 0x7) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, r14}, 0x18) connect$can_j1939(r12, &(0x7f0000000180)={0x1d, r11}, 0x18) r15 = dup(r12) r16 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r16, 0xb0bb) sendfile(r15, r16, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r16, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) [ 392.031451][T13188] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 23:26:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x4}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) [ 392.175501][T13194] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 23:26:39 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="100000000000000001000000b37f5dbc8c5de7010000001400000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32], 0x35, 0x4}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) memfd_create(&(0x7f0000000000)='^ppp0ppp0\x00', 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x1, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, 0x0) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) open(0x0, 0x141042, 0x0) 23:26:39 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req={0x5, 0x4, 0x6, 0x8000}, 0x10) 23:26:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x10}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) [ 392.486489][T10948] tipc: TX() has been purged, node left! [ 392.511889][T13204] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 392.539595][T13204] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 23:26:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x5}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:39 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r8, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x60, 0x2, 0x8, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_TIMEOUT_DATA={0x4c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x459420b2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x494c}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xffffeead}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1253}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x50}, 0x24044000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r9 = socket(0x10, 0x3, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r12 = socket$can_j1939(0x1d, 0x2, 0x7) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, r14}, 0x18) connect$can_j1939(r12, &(0x7f0000000180)={0x1d, r11}, 0x18) r15 = dup(r12) r16 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r16, 0xb0bb) sendfile(r15, r16, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r16, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r9, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x6}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:39 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) uselib(&(0x7f0000000340)='./file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x7a3320128df5db35, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="fc00000019000700ab0925003f0000000aab070a000000001d60369321000100a427fe80002df3d800000000000000000000039815fa2c1ec28656aaa78bb94b46fe0000639e336600090000000000008424270400117422ebc205014000000000008934d01a3e3280772c05defd5a32e280fc83ab82f605f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f27ced94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b318f41f7ffa6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd300015a133fb80000001000"/252, 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) [ 392.777064][T13214] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 23:26:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x7}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x9}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:40 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x49, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) r10 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x222af383, 0x8080) r11 = socket$inet_sctp(0x2, 0x5, 0x84) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000140)={r13}, 0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r10, 0x84, 0x7c, &(0x7f0000000380)={r13, 0x0, 0x401}, 0x8) 23:26:40 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x3, 0x0, 0x7c, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300), 0x1}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="fc00000019000700ab0925003f0000000aab070a000000001d60369321000100a427fe80002df3d800000000000000000000039815fa2c1ec28656aaa78bb94b46fe0000639e33660009000000000000270400117422ebc205014000000000008934d01a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f27ced94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b318f41f7ffa6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd300015a133fb80000000000000000", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0xa}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:40 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x7fffffff, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0xb}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:40 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0xa4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x4424c2) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xe8, 0x1, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x7}, [@CTA_LABELS={0x10, 0x16, 0x1, 0x0, [0x1ff, 0x1f, 0x282]}, @CTA_ID={0x8}, @CTA_TUPLE_ORIG={0x1c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x84, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @remote}, @CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}]}, @CTA_ZONE={0x6}, @CTA_NAT_SRC={0x14, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x40012}, 0x800) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000240)={0x1d, r8}, 0x18) connect$can_j1939(r6, &(0x7f0000000180)={0x1d, r5}, 0x18) r9 = dup(r6) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0xb0bb) sendfile(r9, r10, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r10, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x10}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:40 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3c) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r8, 0x0, 0x0) rt_sigqueueinfo(r8, 0x16, &(0x7f0000000340)={0x2a, 0xffffffff, 0x80}) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r9 = dup(r5) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0xb0bb) sendfile(r9, r10, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r10, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x11}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x12}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x13}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:40 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x432040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x40, 0x10001}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x800, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x0, 0x3008}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) r8 = socket(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r12, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r12, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r12}}, 0x18}}, 0x0) sendmsg$can_j1939(r8, &(0x7f0000000480)={&(0x7f0000000080)={0x1d, r7, 0x3, {0x0, 0xff}, 0xff}, 0x18, &(0x7f00000002c0)={&(0x7f0000000380)="103b705e5fa01ba5867ba1694f5b050c25dfaa1976acf17c80c4ea43ae7947a9a395a0e1d94179fd9d69fe8af6f844639c1b0996394f16475c9e94865ca4e72587c7001d50b7cd482ce4a034a7dce3c3d568a1ab0ac8be4e6f7ac4476472bb5ae293eab26a0feb3a5aa9129ef86f998f31bf1666be54b502c67bcad4928ddfce8cbba3983ad73946ad94ae4e88581dfe8186a2d3ca06935358948795ab70a38bd54cf8a6ed98f0468c0d854891e1a586debe277192b452c9f88ca3cc8cafc5cdbbf703973819", 0xc6}, 0x1, 0x0, 0x0, 0x24000010}, 0x54842) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="41a911fc3cfe0887b18413f9988e79ee18000000073800010000000000d8000000000200", @ANYRES32=r7], 0x18}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', r7}) r14 = socket$can_j1939(0x1d, 0x2, 0x7) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r14, &(0x7f0000000240)={0x1d, r16}, 0x18) connect$can_j1939(r14, &(0x7f0000000180)={0x1d, r13}, 0x18) r17 = dup(r14) r18 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r18, 0xb0bb) sendfile(r17, r18, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r18, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x14}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:41 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x3, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r12 = socket$can_j1939(0x1d, 0x2, 0x7) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, r14}, 0x18) connect$can_j1939(r12, &(0x7f0000000180)={0x1d, r11}, 0x18) r15 = dup(r12) r16 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r16, 0xb0bb) sendfile(r15, r16, 0x0, 0x200800100000001) getpeername$packet(r15, &(0x7f0000000380)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x14) connect$can_j1939(r1, &(0x7f0000000500)={0x1d, r17, 0x2, {0x0, 0xf0, 0x4}, 0x1}, 0x18) ftruncate(0xffffffffffffffff, 0x3f) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="fc00000019000700ab0925003f0000000aab070a000000001d60369321000100a427fe80002df3d800000000000000000000039815fa2c1ec28656aaa78bb94b46fe0000639e33660009000000000000270400117422ebc205014000000000008934d01a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f27ced94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b318f41f7ffa6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd300015a133fb80000000000000000", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x1801}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3000}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:41 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0xd, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000300)}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6}, r3, 0x6, 0xffffffffffffffff, 0xb) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)='cgroup.subtree_control\x00', 0x2, 0x0) r11 = dup(r10) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r14 = socket$can_j1939(0x1d, 0x2, 0x7) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r14, &(0x7f0000000240)={0x1d, r16}, 0x18) connect$can_j1939(r14, &(0x7f0000000180)={0x1d, r13}, 0x18) r17 = dup(r14) r18 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r18, 0xb0bb) sendfile(r17, r18, 0x0, 0x200800100000001) ioctl$SG_SET_KEEP_ORPHAN(r18, 0x2287, &(0x7f0000000340)) r19 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r19, 0xb0bb) sendfile(r11, r19, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r19, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/191, 0x9}) write(r4, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:41 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000240)={0x1d, r8}, 0x18) connect$can_j1939(r6, &(0x7f0000000180)={0x1d, r5}, 0x18) recvfrom$inet6(r2, &(0x7f0000000340)=""/76, 0x4c, 0x2, 0x0, 0x0) r9 = dup(r6) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0xb0bb) sendfile(r9, r10, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r10, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r3, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x0}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:41 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x14, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="fc00000019000700ab0925003f0000000aab070a000000001d60369321000100a427fe80002df3d800000000000000000000039815fa2c1ec28656aaa78bb94b46fe0000639e33660009000000000000270400117422ebc205014000000000008934d01a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f27ced94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b318f41f7ffa6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd300015a133fb80000000000000000", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:41 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) ioctl$RTC_WIE_OFF(r7, 0x7010) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r9 = socket(0x10, 0x3, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r12 = socket$can_j1939(0x1d, 0x2, 0x7) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, r14}, 0x18) connect$can_j1939(r12, &(0x7f0000000180)={0x1d, r11}, 0x18) r15 = dup(r12) r16 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r16, 0xb0bb) sendfile(r15, r16, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r16, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r9, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:41 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r11 = socket$can_j1939(0x1d, 0x2, 0x7) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r11, &(0x7f0000000240)={0x1d, r13}, 0x18) connect$can_j1939(r11, &(0x7f0000000180)={0x1d, r10}, 0x18) r14 = dup(r11) r15 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r15, 0xb0bb) sendfile(r14, r15, 0x0, 0x200800100000001) r16 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r16, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r18 = socket$can_j1939(0x1d, 0x2, 0x7) r19 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r19, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r18, &(0x7f0000000240)={0x1d, r20}, 0x18) connect$can_j1939(r18, &(0x7f0000000180)={0x1d, r17}, 0x18) r21 = dup(r18) r22 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r22, 0xb0bb) sendfile(r21, r22, 0x0, 0x200800100000001) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000540)={{0x56, 0x5}, 'port1\x00', 0x199, 0x6082f, 0x51f, 0x1000, 0x1, 0x81, 0x4, 0x0, 0x1, 0x20}) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x6, 0x0, 0x0, 0x512, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0xf8, 0x0, 0x0, 0xfffffffffffffffd, 0x1}, r23, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r24 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/autofs\x00', 0x296641, 0x0) accept4$tipc(r24, &(0x7f0000000f40), &(0x7f0000000f80)=0x10, 0x80000) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r25 = socket(0x10, 0x3, 0x0) r26 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r26, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r28 = socket$can_j1939(0x1d, 0x2, 0x7) r29 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r29, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r28, &(0x7f0000000240)={0x1d, r30}, 0x18) connect$can_j1939(r28, &(0x7f0000000180)={0x1d, r27}, 0x18) r31 = dup(r28) r32 = open(&(0x7f00000008c0)='./file1\x00', 0x20323843, 0x0) ftruncate(r32, 0xb0bb) sendfile(r31, r32, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r32, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r25, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r25, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:41 executing program 0: socket$rds(0x15, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) sync_file_range(r0, 0x9, 0x316, 0x2) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x7, 0x0, &(0x7f0000000080)) r2 = accept4(r1, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x50, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000300)}, 0x4210, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000240)={0x1d, r8}, 0x18) connect$can_j1939(r6, &(0x7f0000000180)={0x1d, r5}, 0x18) r9 = dup(r6) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0xb0bb) sendfile(r9, r10, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r10, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) socket$inet_udplite(0x2, 0x2, 0x88) r11 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r13 = socket$can_j1939(0x1d, 0x2, 0x7) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r14, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r13, &(0x7f0000000240)={0x1d, r15}, 0x18) connect$can_j1939(r13, &(0x7f0000000180)={0x1d, r12}, 0x18) r16 = dup(r13) r17 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r17, 0xb0bb) sendfile(r16, r17, 0x0, 0x200800100000001) write(r17, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:42 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0xa0000, 0x0) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r2 = accept4(r0, &(0x7f0000000040)=@can={0x1d, 0x0}, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', r3}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0xb0bb) removexattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="73656375726974792e766d6e657431706f73696c5f0000000000d44a0000000000"]) sendfile(r10, r11, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r11, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r4, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:42 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x240, 0x8) symlinkat(&(0x7f0000000340)='./file0\x00', r3, &(0x7f00000003c0)='./file1\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000240)={0x1d, r8}, 0x18) connect$can_j1939(r6, &(0x7f0000000180)={0x1d, r5}, 0x18) r9 = dup(r6) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0xb0bb) sendfile(r9, r10, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r10, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:42 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000340)={0x55, 0xba6, 0x1, {0x8000, 0x957}, {0x2, 0xbab}, @cond=[{0x6, 0x4, 0xdfa, 0x8, 0x8, 0x8000}, {0x8, 0x4, 0x3, 0x5, 0x3, 0x401}]}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xe}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:42 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000340), 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:42 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r11 = socket$can_j1939(0x1d, 0x2, 0x7) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r11, &(0x7f0000000240)={0x1d, r13}, 0x18) connect$can_j1939(r11, &(0x7f0000000180)={0x1d, r10}, 0x18) r14 = dup(r11) r15 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r15, 0xb0bb) sendfile(r14, r15, 0x0, 0x200800100000001) ioctl$UI_GET_SYSNAME(r15, 0x8040552c, &(0x7f0000000340)) r16 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r16, 0xb0bb) sendfile(r8, r16, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r16, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x60}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:42 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000380)={0x8, 0x4, 0x0, 0x6, 0xfffffff9, 0x80, 0x7}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r8}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r9 = dup(r5) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0xb0bb) sendfile(r9, r10, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r10, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r2, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1bb}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:42 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) accept4$unix(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000500)=0x6e, 0x800) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r13 = socket$can_j1939(0x1d, 0x2, 0x7) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r14, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r13, &(0x7f0000000240)={0x1d, r15, 0x0, {0x0, 0x1}, 0xfd}, 0x18) connect$can_j1939(r13, &(0x7f0000000180)={0x1d, r12}, 0x18) r16 = dup(r13) r17 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r17, 0xb0bb) sendfile(r16, r17, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r17, 0x8940, &(0x7f0000000340)=@generic={0x1, 0xffffffffffffffff, 0x9bb}) write(r2, &(0x7f0000000400)="fc00000019000700ab0925003f0000000aab070a000000001d60369321000100a427fe80002df3d800000000000000000000039815fa2c1ec28656aaa78bb94b46fe0000639e33660009000000000000270400117422ebc205014000000000008934d01a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f27ced94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b318f41f7ffa6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd300015a133fb80000000000000000", 0xfc) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x300}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:43 executing program 0: socket$rds(0x15, 0x5, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x10000, 0x10000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0xb0bb) sendfile(r6, r7, 0x0, 0x200800100000001) getsockopt$inet6_mreq(r7, 0x29, 0x0, &(0x7f0000000840)={@loopback, 0x0}, &(0x7f0000000880)=0x14) connect$can_j1939(r0, &(0x7f0000000900)={0x1d, r8, 0x1, {0x2}}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r9 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r9, 0x0, 0x7, 0x0, &(0x7f0000000080)) r10 = accept4(r9, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r10, &(0x7f0000000100)={0x28, 0x0, 0x2711}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r11 = socket(0x10, 0x3, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r14 = socket$can_j1939(0x1d, 0x2, 0x7) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r14, &(0x7f0000000240)={0x1d, r16, 0x0, {}, 0x2}, 0x18) connect$can_j1939(r14, &(0x7f0000000180)={0x1d, r13}, 0x18) r17 = dup(r14) r18 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r18, 0xb0bb) sendfile(r17, r18, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r18, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r11, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r11, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa00}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:43 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r9 = socket$can_j1939(0x1d, 0x2, 0x7) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r9, &(0x7f0000000240)={0x1d, r11}, 0x18) connect$can_j1939(r9, &(0x7f0000000180)={0x1d, r8}, 0x18) r12 = dup(r9) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r13, 0xb0bb) sendfile(r12, r13, 0x0, 0x200800100000001) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r14, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r16 = socket$can_j1939(0x1d, 0x2, 0x7) r17 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r17, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r16, &(0x7f0000000240)={0x1d, r18}, 0x18) connect$can_j1939(r16, &(0x7f0000000180)={0x1d, r15}, 0x18) r19 = dup(r16) r20 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r20, 0xb0bb) sendfile(r19, r20, 0x0, 0x200800100000001) ioctl$DRM_IOCTL_AGP_ALLOC(r19, 0xc0206434, &(0x7f0000000000)={0x41e, 0x0, 0x10001, 0x80}) ioctl$DRM_IOCTL_AGP_ALLOC(r13, 0xc0206434, &(0x7f0000000040)={0x741a, r21, 0x0, 0x2}) r22 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r22, 0xb0bb) sendfile(r6, r22, 0x0, 0x200800100000001) dup2(r0, r6) mount(&(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES16=r2, @ANYRES64=0x0]]], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x28028a8, &(0x7f0000000100)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6973697a653d307830303030303030303735616598c002c92c00"]) 23:26:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xe00}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:43 executing program 0: socket$rds(0x15, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="30000000ffff04072cbd70008100000000000000", @ANYRES32=r4, @ANYBLOB="08400100407000001400128009000100000000000000000004000280"], 0x34}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r4, @ANYPTR64=&(0x7f0000000580)=ANY=[]], 0x3}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1800b7a8a4c8bb6277d6539fc74c000015000100", @ANYRES32=r4], 0x18}}, 0x0) r5 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000500)=0x60, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', r4}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vxcan1\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0xb0bb) sendfile(r10, r11, 0x0, 0x200800100000001) signalfd(r10, &(0x7f0000000340)={[0x401]}, 0x8) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r12 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r12, 0x0, 0x7, 0x0, &(0x7f0000000080)) r13 = accept4(r12, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r13, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0x0, 0x0) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r14, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r16 = socket$can_j1939(0x1d, 0x2, 0x7) r17 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r17, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r16, &(0x7f0000000240)={0x1d, r18}, 0x18) connect$can_j1939(r16, &(0x7f0000000180)={0x1d, r15}, 0x18) r19 = dup(r16) r20 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r20, 0xb0bb) sendfile(r19, r20, 0x0, 0x200800100000001) getsockopt$packet_buf(r20, 0x107, 0x1, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xfffffffffffffe9d) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r21 = socket(0x10, 0x3, 0x0) r22 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r22, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r24 = socket$can_j1939(0x1d, 0x2, 0x7) r25 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r25, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r24, &(0x7f0000000240)={0x1d, r26}, 0x18) connect$can_j1939(r24, &(0x7f0000000180)={0x1d, r23}, 0x18) r27 = dup(r24) r28 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r28, 0xb0bb) sendfile(r27, r28, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r28, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r25, &(0x7f0000000400)="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", 0xfc) setsockopt$packet_tx_ring(r21, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x33}, {0x0, 0x7fffffff, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2, 0x3}, {{@in=@dev, 0x4d5}, 0x0, @in6=@mcast1, 0x3503}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000140)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCCONS(r4, 0x541d) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x101, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={'rose', 0x0}, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0x6000010) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x2000) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 23:26:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xf00}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:43 executing program 0: socket$rds(0x15, 0x5, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x21, 0x3, 0x20) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, r3, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @local}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x44) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x400000, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0xb0bb) sendfile(r10, r11, 0x0, 0x200800100000001) ioctl$sock_SIOCGIFBR(r11, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000180)=""/203, 0x5}) write(r4, &(0x7f0000000500)="fc000000e1000700ab0925003f0000000aab070a000000001d60369321000100a427fe80002df3d800000000000000008bb94b46fe0000639e33660009000000000000270400117422ebc205014000000000008934d01a3e3280772405defd5a32e280fc83ab82f605f70c9ddef2fe082038f407f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f27ced94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b318f41f7ffa6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd300015a133fb800"/253, 0xfd) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000140)=@req3={0x7, 0xe1, 0xb586, 0x0, 0x3f, 0x4, 0x3}, 0x1c) 23:26:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x6000}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:43 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(r1, &(0x7f0000002900), 0x0, 0x8) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x90005, 0x0) 23:26:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x2000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000300)="1c674ce2d8ff684277689b096fcfc0f9", 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) syz_mount_image$nfs(&(0x7f0000000340)='nfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x4, &(0x7f00000006c0)=[{&(0x7f0000000400)="699bf727b514037ab9cae6383bf3664a28a508eda5f61961afd9cfe8594d44f68c58d676cce96446a655a9150e4f7d67ed13343545975beefefe08385a13d3951908b0d5002936c707e0c4fd3bbddfd3d8a96f342582f32d2bd480b4b110eaa6196f12e160481d6e24248a8b9dc494a2596cb032721265a75d1149952bacfc81edea75aec9c9bbeee970ebd44567b529d0591da46b882e2c9f73fcb62adda92e23041d075d45911a31d3907573678350b4c14b72c1aecac7e785b5ba616a0cded3bd09ea8c3720a8723d3e855988aab6d3d28631b4358f60a2aafd5cdbf5d5634e51344b099cf0ec0176", 0xea, 0x9}, {&(0x7f0000000500)="bc76b8751b61a32509ad0744f693d2af9112719c52a724756a0c6948b73890978a07620d39b282c6b50130d4d7f0a0f65169ae921116ddb2cf5057a3e94b18546dfb1dc0f49e48a5bfdb7c13e38b45385c13bde5c5e9fd9a09eb916ea2d4b8ec3b7ed064987f6d09fcb264c7", 0x6c, 0xfff}, {&(0x7f0000000580)="0ec9fa38d9bf7f33d22a4e0ec19dfbc2b50f38e2870a4e0f9620fd925018cda38e75220877487f483b0330ee55f03f4db58a9fef9d15513dffc61120d5f4b06998e7bc873e62784ad8a816cc23dc5d0b94543f46c3f1ae23db0f8ad479621716097da4436906afd8d41ec85275dd159946eabe1c0960930c62e03f059df5b9012000e3140c", 0x85, 0x4}, {&(0x7f0000000640)="cd2aef880bebc2a2357483c4df3efba45f5584038e5a3c7977039e18308d4e728da2d81ae6f900904eb9ede5ac55767c194a5f13bd1a5e217c8e775edd82c7252b9827e82a23f91a1c3230a3528e90bc08048d8fb5980fd44c10ec1f2b594fda1d47c36a815896c02fd8e33a8c3d54e362", 0x71, 0x100000000}], 0x3000, &(0x7f0000000740)='\x00') sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000002c00270d000000000400000000090000", @ANYRES32=r5, @ANYBLOB="00000000000000000f0000000b000100666c6f776572000004000200"], 0x34}}, 0x0) 23:26:43 executing program 0: socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xc, 0x4002011, r1, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x7, 0x0, &(0x7f0000000080)) r3 = accept4(r2, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x800) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x91, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000300)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) socket(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000240)={0x1d, r8}, 0x18) connect$can_j1939(r6, &(0x7f0000000180)={0x1d, r5}, 0x18) dup(r6) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) 23:26:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xbb01}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0xb0bb) sendfile(r5, r6, 0x0, 0x200800100000001) ioctl$VIDIOC_G_TUNER(r5, 0xc054561d, &(0x7f00000000c0)={0x7f, "3b9c400b9519f8054e0a7414c3fbbbe95a8f5b435b0470eaae8a90e7e33e4366", 0x3, 0x200, 0x7, 0x0, 0x8, 0x1, 0x5, 0x7f}) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810040fb12000f00040fda1b40d819a906000500020f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 23:26:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x34000}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:43 executing program 1: open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00'}, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x90040, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x7f) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0xd7) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000300)={[0x100000, 0x1000, 0x0, 0x4000], 0x80000000, 0x5, 0x200}) sendfile(r4, r5, 0x0, 0x102000003) setsockopt$inet_int(r4, 0x0, 0x32, &(0x7f0000000100), 0x4) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000240)={r3, r4, 0x80, 0x0, &(0x7f0000000100), 0x0, 0xb, 0x4, 0x2, 0xc000, 0x1, 0x3, 'syz0\x00'}) 23:26:43 executing program 0: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f000003e000)='\'', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x18100, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000080)=0x8c) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$VIDIOC_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000280)) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 23:26:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x400300}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1000000}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:44 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x0) r2 = accept4$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711}, 0x10, 0x80800) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) getpeername(r3, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f0000000180)=0x80) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'caif0\x00', &(0x7f0000000200)=@ethtool_regs={0x4, 0x6, 0xb5, "b571b71c4563063bc1d9506eeaee9f64e4df19e0f73db2d0821421f6005291a45a22da37d9d70bb6eb234f2d0402ff39ac9500b8630b36147e3f48933ceea4bac7366a69e8efd3367c2cc64ea08a071da58e145fc7a20f3f38df3f3e4d3bfd379da13db66bc4df538429e84141830c7b61e706bb45f1372abf7e24bd7563754aa524a2b7a38cb3e53f1d7c0b84c7ec88f5383ab28e6a5c0774951d4896f01c6aab59453c8c0ce755bb2970c10dadcd8685dca7605e"}}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000240)={0x1d, r8}, 0x18) connect$can_j1939(r6, &(0x7f0000000180)={0x1d, r5}, 0x18) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) fallocate(r9, 0x4, 0x7f, 0x4) r10 = gettid() r11 = dup(r6) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0xb0bb) sendfile(r11, r12, 0x0, 0x200800100000001) write$UHID_SET_REPORT_REPLY(r11, &(0x7f0000000380)=ANY=[@ANYBLOB="0e0000000500925d9cc81fb77abeaec14b6f9a1426ed00"/38], 0x26) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) 23:26:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2000000}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3000000}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:44 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000000000070, 0x28941) ioctl$USBDEVFS_FREE_STREAMS(r0, 0xc0105500, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0xb0bb) sendfile(r6, r7, 0x0, 0x200800100000001) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r10 = socket$can_j1939(0x1d, 0x2, 0x7) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r10, &(0x7f0000000240)={0x1d, r12}, 0x18) connect$can_j1939(r10, &(0x7f0000000180)={0x1d, r9}, 0x18) r13 = dup(r10) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0xb0bb) sendfile(r13, r14, 0x0, 0x200800100000001) r15 = socket$inet_sctp(0x2, 0x5, 0x84) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r15, 0x84, 0x72, &(0x7f0000000140)={r17}, 0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r13, 0x84, 0x77, &(0x7f0000000000)={r17, 0x0, 0x4, [0xfff0, 0x0, 0x1, 0x5ee]}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f00000000c0)={r18, 0x2, 0x20}, &(0x7f0000000100)=0xc) 23:26:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r12 = socket$can_j1939(0x1d, 0x2, 0x7) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, r14, 0x8002}, 0x18) connect$can_j1939(r12, &(0x7f0000000180)={0x1d, r11}, 0x18) r15 = dup(r12) r16 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r16, 0xb0bb) sendfile(r15, r16, 0x0, 0x200800100000001) ioctl$USBDEVFS_CLAIMINTERFACE(r16, 0x8004550f, &(0x7f0000000040)=0xd83) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:26:44 executing program 1: syz_open_dev$media(0x0, 0x0, 0x400101) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x88040, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r11 = socket$can_j1939(0x1d, 0x2, 0x7) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r11, &(0x7f0000000240)={0x1d, r13}, 0x18) connect$can_j1939(r11, &(0x7f0000000180)={0x1d, r10}, 0x18) r14 = dup(r11) r15 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r15, 0xb0bb) sendfile(r14, r15, 0x0, 0x200800100000001) ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r16 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r17 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12001}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r17, 0x4, 0x42000) openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) r18 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r18, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r18, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r18, &(0x7f0000000080)=ANY=[@ANYBLOB="b5"], 0x1) fallocate(r18, 0x3, 0x0, 0x0) lseek(r18, 0x0, 0x3) setsockopt$bt_BT_RCVMTU(r18, 0x112, 0xd, &(0x7f00000000c0)=0xd35d, 0x2) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r16, 0x4004ae99, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) r19 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x4008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r19) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8001}, 0x0, 0x7, 0x8000005, 0x0, 0x5f7, 0xd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:26:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4000000}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:44 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000000)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 23:26:44 executing program 0: socket$kcm(0x11, 0x2, 0x0) 23:26:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa000000}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r2, r0, 0x0, 0x407df) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 23:26:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xe000000}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:44 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000680)='/dev/admmidi#\x00', 0x0, 0x10000) openat$cgroup_int(r0, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000001000)) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="0000cde3000000004413cc8ed08236d69baf6a4cc791e2d92bf1914e757ed3615c6e326107f3a24d6c2fc8c4aedef3f6ee383c67558435508054c0ffc31fbdac7c5b2e101c9f0536181bb2daa3ff5ed191d95b7b4760770c41804d0d24516703000000000000fdca093fcd4cd6bbbe35"], 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000002c0), 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200200, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000880)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) chown(&(0x7f0000000140)='./file0\x00', r3, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0x8001) r5 = socket(0x1e, 0x0, 0x0) bind(r5, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(0xffffffffffffffff, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) bind(0xffffffffffffffff, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) bind(0xffffffffffffffff, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000740)={0x0, 0x1}, &(0x7f0000000780)=0x8) r6 = socket(0x1e, 0x2, 0x0) bind(r6, 0x0, 0x0) r7 = socket(0x1e, 0x2, 0x0) bind$tipc(r7, &(0x7f0000000000), 0x10) bind(0xffffffffffffffff, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) bind$tipc(r7, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x4, 0x3}}, 0x342) bind(r6, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x200000, 0x0, @thr={&(0x7f00000001c0), &(0x7f0000000140)}}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f00000007c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0300fc480100"], &(0x7f0000000800)=0xa) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000840)=@assoc_value={r9, 0x3}, &(0x7f00000006c0)=0x3e6) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200), 0x106}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000100)={0x0, 0x10001, 0x40, 0x6, 0x8, 0x2}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 23:26:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xf000000}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x140000) 23:26:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x60000000}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:44 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000001700000000000061111800000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vxcan1\x00'}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r8 = dup(r4) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)={0x7, 'ip6erspan0\x00', {0x35}, 0xa757}) acct(&(0x7f0000000080)='./file0\x00') ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$IOC_PR_CLEAR(r8, 0x401070cd, &(0x7f0000000040)={0x4}) 23:26:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x9effffff}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:45 executing program 1: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x44, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000000)) r4 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000380)) ioctl$BINDER_THREAD_EXIT(r4, 0x40046208, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) 23:26:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xbb010000}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xf0ffffff}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:45 executing program 1: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@wsync='wsync'}]}) setrlimit(0x9, &(0x7f0000000080)={0x401, 0x9}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0xb0bb) sendfile(r5, r6, 0x0, 0x200800100000001) ioctl$SG_GET_ACCESS_COUNT(r6, 0x2289, &(0x7f00000000c0)) 23:26:45 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x101, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x5000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r12 = socket$can_j1939(0x1d, 0x2, 0x7) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, r14}, 0x18) connect$can_j1939(r12, &(0x7f0000000180)={0x1d, r11}, 0x18) r15 = dup(r12) r16 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r16, 0xb0bb) sendfile(r15, r16, 0x0, 0x200800100000001) ioctl$VIDIOC_TRY_EXT_CTRLS(r8, 0xc0205649, &(0x7f0000000380)={0x9d0000, 0x8, 0xfffffbff, r16, 0x0, &(0x7f0000000200)={0x990a7b, 0x8, [], @p_u16=&(0x7f00000001c0)=0x9}}) r18 = syz_genetlink_get_family_id$nbd(&(0x7f0000000400)='nbd\x00') r19 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r19, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r21 = socket$can_j1939(0x1d, 0x2, 0x7) r22 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r22, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r21, &(0x7f0000000240)={0x1d, r23}, 0x18) connect$can_j1939(r21, &(0x7f0000000180)={0x1d, r20}, 0x18) r24 = dup(r21) r25 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r25, 0xb0bb) sendfile(r24, r25, 0x0, 0x200800100000001) r26 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r26, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r28 = socket$can_j1939(0x1d, 0x2, 0x7) r29 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r29, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r28, &(0x7f0000000240)={0x1d, r30}, 0x18) connect$can_j1939(r28, &(0x7f0000000180)={0x1d, r27}, 0x18) r31 = dup(r28) r32 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r32, 0xb0bb) sendfile(r31, r32, 0x0, 0x200800100000001) r33 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r33, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r35 = socket$can_j1939(0x1d, 0x2, 0x7) r36 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r36, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r35, &(0x7f0000000240)={0x1d, r37}, 0x18) connect$can_j1939(r35, &(0x7f0000000180)={0x1d, r34}, 0x18) r38 = dup(r35) r39 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r39, 0xb0bb) sendfile(r38, r39, 0x0, 0x200800100000001) r40 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r40, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r42 = socket$can_j1939(0x1d, 0x2, 0x7) r43 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r43, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r42, &(0x7f0000000240)={0x1d, r44}, 0x18) connect$can_j1939(r42, &(0x7f0000000180)={0x1d, r41}, 0x18) r45 = dup(r42) r46 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r46, 0xb0bb) sendfile(r45, r46, 0x0, 0x200800100000001) r47 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r47, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r49 = socket$can_j1939(0x1d, 0x2, 0x7) r50 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r50, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r49, &(0x7f0000000240)={0x1d, r51}, 0x18) connect$can_j1939(r49, &(0x7f0000000180)={0x1d, r48}, 0x18) r52 = dup(r49) r53 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r53, 0xb0bb) sendfile(r52, r53, 0x0, 0x200800100000001) r54 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r54, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r56 = socket$can_j1939(0x1d, 0x2, 0x7) r57 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r57, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r56, &(0x7f0000000240)={0x1d, r58}, 0x18) connect$can_j1939(r56, &(0x7f0000000180)={0x1d, r55}, 0x18) r59 = dup(r56) r60 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r60, 0xb0bb) sendfile(r59, r60, 0x0, 0x200800100000001) sendmsg$NBD_CMD_RECONFIGURE(r17, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r18, @ANYBLOB="000828bd7000fbdbdf25030000000c0004001f000000000000000c000200160a0000000000000c00030001000000000000003c00078008000100", @ANYRES32=r25, @ANYBLOB="08000100", @ANYRES32=r32, @ANYBLOB="08000100", @ANYRES32=r39, @ANYBLOB="08000100", @ANYRES32=r46, @ANYBLOB="08000100", @ANYRES32=r53, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100e5d924890ec65651b67491f7a55c202df8c61d423a182c9ff4a9fc7f9c591e5aa043f004ac7321a69485f4a5045ac57a", @ANYRES32=r59, @ANYBLOB="0c00050001000000000000000c0005002200000000000000"], 0x8c}}, 0x4) r61 = socket$inet_udplite(0x2, 0x2, 0x88) r62 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r62, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r64 = socket$can_j1939(0x1d, 0x2, 0x7) r65 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r65, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r64, &(0x7f0000000240)={0x1d, r66}, 0x18) connect$can_j1939(r64, &(0x7f0000000180)={0x1d, r63}, 0x18) r67 = dup(r64) r68 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r68, 0xb0bb) sendfile(r67, r68, 0x0, 0x200800100000001) getsockopt$inet6_IPV6_XFRM_POLICY(r67, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r61, 0x8933, &(0x7f0000000140)={'vcan0\x00', r69}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r70}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r71 = dup(r2) r72 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r72, 0xb0bb) sendfile(r71, r72, 0x0, 0x200800100000001) getsockname$l2tp(r71, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) 23:26:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xffffff7f}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) [ 398.384476][T13470] XFS (loop1): Invalid superblock magic number 23:26:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x220400, 0x0) ioctl$UDMABUF_CREATE(r7, 0x40187542, &(0x7f0000000040)={r9, 0x0, 0x100000000}) sendmsg$nl_route_sched(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f00000029c0)=@newtaction={0x3a48, 0x30, 0x53b, 0x0, 0x0, {}, [{0x3a34, 0x1, [@m_mpls={0x150, 0xe, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5, 0x6, 0x7}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x3, 0x5, 0x20000000, 0x7, 0x199}, 0x2}}, @TCA_MPLS_PROTO={0x6, 0x4, 0x9098ebd2747c9b47}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x3, 0xffff, 0x4, 0x0, 0x8000}, 0x1}}, @TCA_MPLS_TC={0x5, 0x6, 0x5}]}, {0xe4, 0x6, "948ae9e9c9189766f6df19fc9b46e1eaff124e3a7d583fea59fe44b489467a3f99042f2a2ae2d43c45cf53056111e07f3e815da733d115650802b403ef3db88cc4194da1d533fbdb722fc44643d21514b33323de07078af2ca64352820f5cffa89111ba1a2b850d157c006ef9b669babf11a4a4eec95bd928fd3fe93fb42e6f524e1c6c7ee68184d05beaccfb664bcedbb88447ee5021d001cb1a2b08458592202b38f32c74f85f84fbe0619d23c9276edbb7bea1d0dd1c4e7170732935c52ecb33b64b1589d7266cd0edce3b4907a35e505328d406d082f1178eb845de973a5"}}}, @m_sample={0x1028, 0x16, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x886e}]}, {0x1004, 0x6, "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"}}}, @m_ipt={0x2a0, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x290, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x3}, @TCA_IPT_TARG={0x37, 0x6, {0x200, 'mangle\x00', 0x1, 0x9, "2455f253d74014c76f92096bd6"}}, @TCA_IPT_TARG={0x73, 0x6, {0x5, 'mangle\x00', 0x6, 0x20, "9100e5a7ff5cca195274f8ab42b34f1c2a9070a28b063971ef5321ea50744e46ea2a1bdd6c5847012811d348666ce18e8780bb023913cfc44369a7751e4a0156ed11824dbd4ceac413"}}, @TCA_IPT_INDEX={0x8, 0x3, 0xfffffff7}, @TCA_IPT_TARG={0x120, 0x6, {0x64dd, 'mangle\x00', 0x0, 0x8, "c4905e03233df92f81dccd261f875d378d7978745f8e6567b60f40f0ccd5d69dc3256937b6b3fd9bfdc754c02a626cbcfe6168c09fff37336c2af835b9b3b8555d0fa18e073343149c93887fe06ea5419e741523e25c007c625ecb3e24a757456c88e17b8e51b766f47b9a86f1d3fc17f84cc2af013ec88d62daa85fb6710f722ece8d5c656aace01363799378a0cad7666cbf92de87bb5e7c6fa9a1c4910c8d72a6a9fc3c0d7a720209491c051e8f65a9c41595cd86a8a6d4fb22f3c2f173248ea63444e7c19d357f653911389e92e2365839485dfc2e10608c86b0295d8efcddd355646ab6d2b122b515f24bee2d774d0a280d5a9a"}}, @TCA_IPT_TARG={0xa6, 0x6, {0x2, 'nat\x00', 0x2, 0x857, "8cc6f47fac7cfbc09c6666c17cfd3aa3d7f081225370e96be30da10f28a20de59530e07c2bcb39938ad45e3f5889b87313515e12b8899a3648d22ba92581a0709cbacb8a88bbb257091e8d40ae52aeecdf4aae903b4584afa8edf4b2c68a057ee503902ce09da700ef17b062b45fc35723639e89e87229dbd1ca384b"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}]}, {0x4}}}, @m_connmark={0x144, 0x1d, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1ff, 0x0, 0x10000000, 0x69f, 0xfffffff8}, 0x401}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x9775, 0xffffffffffffffff, 0xfd, 0x7b}, 0x7}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x6bc, 0x4, 0x3ff, 0x2}, 0x3f}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x8000, 0x3, 0x1000, 0x7f}, 0x40}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x9, 0x20000000, 0x548, 0xbf06}, 0x8001}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0xa714, 0x3, 0x2, 0xfffffff8}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7f, 0x2, 0x2, 0x0, 0x1}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0xa1b4, 0x5, 0x62598532, 0x40}, 0x764f}}]}, {0x4b, 0x6, "cedf9b3069adbeeb28b431db66a2759c01f0e71045ab151dc8548753f1a04ba20e6a781c88718f06421848a2e9f6a2c6c67977bec30974264adce0e7bb904cc9ea66848e1a6206"}}}, @m_ipt={0x1214, 0x1d, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x112c, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0xe9, 0x6, {0xff2c, 'filter\x00', 0x1a, 0xfff7, "1f2df9ea3feb1e69a768ab49fdd191de1eedf0533b32f5a336292eb618b3b68f27ae306d0726bd24830c971c1c4c5e0b16a75c3dfac3cb0b571f50bef560d5acf41e9df1df1d7d4dcfec10023437cc1e8bdd6032122c0b37e37d333e18a2d82684877b9b07b1232616a4837b6c4e89566b9959063526e44a9cd828954f717fa651cb09e76a414b8a09b58dbea3041faa7e380f178e6bcbbe9186dcd1c43d2f4108770134e60927d9bb1fe612df1f3cc3d05cb36607718191bfb98ff362a4a8"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x1}, @TCA_IPT_TARG={0x102a, 0x6, {0x0, 'filter\x00', 0x1, 0x401, "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"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}]}, {0xdb, 0x6, "02fbab35dd0624794c38fa591c28878131a0300ad2c7c8fa1dc785d3adeb47c83ba771a8fe4f9f6a2fa5e3cf0c0075d2d8b67c30d00e4aa2a5a30316e14264880eb535a0cad844fd0f621f93a37b71997982a21720c02058008850a455f92803bb8a1e0890ce14ebdb88aa458020454dfc87eeea066dc8de14746f9d003bc746a46c95893c90cae5fe2ade80b5597610f5fe0f60282f3876514e2f6ebc00210ac0e99675c1cae1ae16ea36f065a7bf0760be6c32891cdd11bfc429a73fb4975271196d5defacb208c760a86a1d749f75f48137b2ab05d3"}}}, @m_nat={0xe4, 0x1a, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0xffffffc1, 0x1000, 0x6, 0x7f, 0x3}, @multicast1, @local, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xffffff87, 0x401, 0x20000000, 0x2, 0x5}, @multicast2, @remote, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1de9, 0x8, 0x8, 0x1ff, 0x6}, @local, @multicast1, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xfffffffd, 0x3d59e355, 0xffffffffffffffff, 0x3, 0x1f30}, @broadcast, @dev={0xac, 0x14, 0x14, 0x1b}, 0xff}}]}, {0x31, 0x6, "fb9ffd800dde3c6c81986d7662a00a912dcf72135bf784f5d7794f7f3512c6761c24db25e69bd95721f6934c2d"}}}, @m_nat={0x20, 0x5, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0xf, 0x6, "6654f2275525fa97a98c3a"}}}, @m_sample={0x1038, 0x12, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x4, 0x3, 0x2, 0x1, 0x196}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x64d}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2b8be1f2}]}, {0xff9, 0x6, "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"}}}, @m_vlan={0x9c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x37c}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x24d, 0x101, 0x3}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x6}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x40d}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x5}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x5, 0x9, 0x2, 0x8001, 0xffff8001}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}]}, {0x17, 0x6, "4ebc2f661746e24db502e2881fbf0fd6ade9cf"}}}, @m_vlan={0xe8, 0x1a, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x7ff, 0x7fffffff, 0x5, 0x2e, 0x20}, 0x1}}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x7, 0x2, 0x10001}, 0x2}}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x4, 0x9, 0x20000000, 0x4, 0x5}, 0x3}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x3}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}]}, {0x6d, 0x6, "4132565ef36a3ef49ed00203c5c25373bfa1c594c56b1deb1414d641e803769b28cc48c372b91703549bf4ee8b112a4becd665b3251b2926c06b571a3257e60ef93a4f224a594fcc01d9a4f5622d1e51653e75764136384d09e5f6e496f6d14cfb3735fd2b3186a1f5"}}}]}]}, 0x3a48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 23:26:45 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) getsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) rseq(&(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xa30000, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_open_procfs(0x0, 0xffffffffffffffff) 23:26:45 executing program 1: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f0000000080)={0x9d0000, 0x0, 0x20, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0921, 0x7, [], @value64}}) 23:26:45 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x101800, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x3, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 23:26:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xffffff9e}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:45 executing program 0: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x4000000000000000, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0xfe00}]) fallocate(r1, 0x4000000000000010, 0x0, 0x7ffe) r4 = open(&(0x7f0000000000)='./bus\x00', 0x6042, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r5, 0x8983, &(0x7f0000000040)={0x7, 'wg1\x00', {}, 0x1}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendfile(r0, r4, 0x0, 0x8400fffffffb) 23:26:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xfffffff0}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:45 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x20600, 0x0) r3 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x74, &(0x7f0000000440)=[@in={0x2, 0x4e23, @rand_addr=0xa0a}, @in6={0xa, 0x4e21, 0x0, @mcast2, 0x2}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x3e}, 0xf935}, @in6={0xa, 0x4e20, 0x9c09, @empty, 0x10000}, @in={0x2, 0x4e20, @multicast2}]}, 0x0) r4 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r4, 0xc0287c02, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xe0caf575e3acbfea}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r5}}, 0xc) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r7, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000700)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00170000000a0006000180c2000003000020b5ca468410d3aff966984a6c5853c665b632f76662dbc6e0440c5e5d666cd72067d72147f3c28f5d06c570c807bf7ce4ba4a79da855f6ef12b8b5b207bd865c0b59fb67ab2f9bed838dacf521ccb2277d62f8b380cf109f4227441ce132eff2a48531afa642cdf413f040518f660ccd5e5901ef2872ae2f39e03a09e58e452d9214c513f847de551890d6c01f1c03abb178cb19f117e6d973184548b57a415383208d4a834dc470f205efb408541aa6d5d5d63181ef5bb44ffd31be444673ce4ca0c00babdc5a474083f9350e4b53b090060fd97db19f62c925458793b7f812677c578f0536a4e2360ec509db6b472eda3b7712e50595c8e201df07284467a66b8c5519436bc4df854ec9c1d92d0dc32a0a8f503e80d2149ad115b72c0dde0ce999f8db6314d85793f16f4456dfb6608d3acad94580473ffbd32000000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x90) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x4, r5, 0x10, 0x0, @in={0x2, 0x4e21, @multicast1}}}, 0xa0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000640)=r2) prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000680)) socket$inet6_tcp(0xa, 0x1, 0x0) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) close(r1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000500)="9d2d17e12be41873ef7349a10eaff1b6593f63fed6a206cd69904464cb68e9779ed93cf872856bd5fa1478bb2c8bb3ac9b8661cbc6e8260b8099b20ba4b47abbf2c9f2866ae66c0f8324c76159980345fbdc5b36ce128304dcf3775d13a51b2569d05d1710635595676310a08548b7cfe9ff86a7fe236d7203092a582b9d3ebe1dca6b607aebd3340f568d663a8084ebf49c1e366533b3cb43c948ec2f02c1a0dc4177b47c12a1a06d7f0dc9ed1c50841ded4aacb02495fe9fa32c4ea1e918fdcb30d0f7d979bfbbd9515493c3c1d53a1704b6c34a49b8bf650213") add_key$user(&(0x7f0000000340)='user\x00', 0x0, &(0x7f00000003c0), 0x0, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r11 = socket$can_j1939(0x1d, 0x2, 0x7) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r11, &(0x7f0000000240)={0x1d, r13}, 0x18) connect$can_j1939(r11, &(0x7f0000000180)={0x1d, r10}, 0x18) r14 = dup(r11) r15 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r15, 0xb0bb) sendfile(r14, r15, 0x0, 0x200800100000001) getsockopt$MISDN_TIME_STAMP(r14, 0x0, 0x1, &(0x7f0000000300), &(0x7f0000000400)=0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f00000000c0)=0xe, 0x1800) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:26:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x3, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newtaction={0x38, 0x30, 0x1, 0x0, 0x0, {}, [{0x24, 0x1, [@m_bpf={0x20, 0x9, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x4}}}]}]}, 0x38}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) utime(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x4, 0x200}) [ 398.943415][T13511] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:26:45 executing program 1: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0xb0bb) sendfile(r5, r6, 0x0, 0x200800100000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2c2c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x8}, 0x0, 0xffffffffffffffff, r5, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r7 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r7, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='bfs\x00', 0x0, &(0x7f0000001540)='\xe8\xae\x96\xff^\xda`>Ql\xe8\xd8\xbfL?\xe1?QA[J\x8b\xce\x92') r8 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r8, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000001740)='wlan1#wlan0 (nodevppp0vb1wlan1[posix_acl_accessmd5sum\x00%\xdd\x15\x16h\xc5\xe5e\xcax5\x1c\xc2\xad\xa8\x0e\xe75\x16\x80\x8a\xabD:[\x8b\xe7\xc7^\xba\xa7\xe2\xf8\xcaD\x05\xb6\x0f\xe5]1\xc8\x97\xaaL\xb2\xcdZ\xa0\xd3\xe6-\x82S\f\xfe\x1d\xe0Yv\xb4\x19\xdc\x80yDy\x05*\x96v\x02?\x80<\x8b\x80(\x8eC\x97G\x12%\x9f\x01aqN\xd9\x03\f\xff\xd2g\xb7\xa0\xdc\x97\x19\xed\x98(k\xcd\xde\xaa\xd8\xaca\xeaU\xcab.`8B$k-\xeb\xbc\xcc&Qk', 0xb5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r9) openat$cgroup_ro(r9, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) r10 = creat(&(0x7f0000001500)='./file1\x00', 0x12b) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r10, 0x408c5333, &(0x7f0000001800)={0xffff, 0x46000004, 0x380000000000000, 'queue1\x00', 0x4}) r11 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff}) r13 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r13, &(0x7f0000000400)=""/245, 0xf5) lseek(r13, 0xfffffffffffffffc, 0x1) getdents64(r13, &(0x7f0000000500)=""/4096, 0x1000) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0xfffffde8, &(0x7f0000000300)={&(0x7f0000001580)=ANY=[@ANYBLOB="b2ee9e358a5dd2595304b75ad2b51792102c504f37ef75cb7ba085bd705396e5a18c954cea5118f60b9304c58b6b5e45a06b60d1e1deff3422eeb3cf3c5db7a582b9d8b1e57a08bc3dfc41683c7cf7a9186ecb266f72db3089d63eec01e231a1e361f27916177aae949cf6da2a4af5958e1b79672cabbb26eaf37e72eec351e90cac4b1aa0cd8ca4ed072ba51e31aa03eddefd2aed841370ad39a30d24cfd8c2f9db1da61445ce27bf906448c5bdb3dd98b04f7213a0c0ee563c5c5c59b6851053763f5ea4a06e1bc66d589a512881f94b607d4e705c4ef1a7d208e801bf98f29c08e5b42fce91f226110e13e511058ba86f3bec00be21081c3c3602bd08caeaaa3255e300d663b05fad5215c748a7e1b525fa50234a20c934adcc36bdf167a54b411fbcc9d4b06d514315005782cdb94c19ea15e5a3add809d94b13a4a9d483fcb179ba6590d6031513f00114af016bc1050ac1312f17a70dcdeb375dc3e6f738c99569", @ANYRESDEC=r12, @ANYRESHEX=0x0], 0x3}}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 23:26:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0xc, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x18, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:46 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000002c0)={0x2, 0x400, {0xffffffffffffffff}, {0xee00}, 0x7, 0xee99}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0xb0bb) sendfile(r6, r7, 0x0, 0x200800100000001) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x1, r8}], {}, [{}, {}, {}, {0x8, 0x2}]}, 0x4c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYRES32=r6]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r11 = socket$can_j1939(0x1d, 0x2, 0x7) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r11, &(0x7f0000000240)={0x1d, r13}, 0x18) connect$can_j1939(r11, &(0x7f0000000180)={0x1d, r10, 0x0, {}, 0x1}, 0x18) r14 = dup(r11) r15 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r15, 0xb0bb) sendfile(r14, r15, 0x0, 0x200800100000001) setsockopt$inet_int(r15, 0x0, 0x12, &(0x7f0000000200)=0x8, 0x4) 23:26:46 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$getown(0xffffffffffffffff, 0x9) getpid() sched_setscheduler(0x0, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040), 0x0) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) dup(r5) dup(r5) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r10 = socket$can_j1939(0x1d, 0x2, 0x7) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r10, &(0x7f0000000240)={0x1d, r12}, 0x18) connect$can_j1939(r10, &(0x7f0000000180)={0x1d, r9}, 0x18) r13 = dup(r10) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0xb0bb) sendfile(r13, r14, 0x0, 0x200800100000001) mmap$dsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x100010, r13, 0x0) fchdir(r2) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x10010, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @rand_addr="fffa5e16ae194600"}, 0x1c) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) r15 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x482040) ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x800c5011, 0x0) r16 = socket$alg(0x26, 0x5, 0x0) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) ioctl$sock_ifreq(r16, 0x8984, 0x0) ftruncate(r15, 0x200004) sendfile(r0, r15, 0x0, 0x80001d00c0d0) 23:26:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x7, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = open(&(0x7f0000000000)='./file0\x00', 0x101200, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, 0x0) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000040)) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mISDNtimer\x00', 0x400100, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000440)={r1, r3, r4}, &(0x7f0000000240)=""/247, 0xf7, &(0x7f00000004c0)={&(0x7f0000000480)={'poly1305-generic\x00'}}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r5, 0xc0884113, &(0x7f0000000140)={0x0, 0xdaa, 0x60, 0x0, 0x0, 0x5, 0x7, 0x5, 0x3, 0x80000000, 0xfffffffc}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 23:26:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x3, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:46 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x10) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r2 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r2, &(0x7f0000000380)='./file1/file0\x00', 0x0) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x4, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x4, 0x4, 0x4, 0xe000, 0x5, {0x77359400}, {0x5, 0x0, 0x4, 0x1, 0x5, 0x8, "9ff8ab07"}, 0x6, 0x3, @offset, 0x200, 0x0, r4}) 23:26:46 executing program 0: fstat(0xffffffffffffffff, &(0x7f00000000c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) open$dir(0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x2, 0xfdf) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40, 0xa51df1e2e637bf91) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x1}, &(0x7f0000000240)=0x8) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='bpf\x00', 0x61, &(0x7f0000000780)=ANY=[@ANYBLOB="6d6f64653d30303030303030303085303030303030303030303030302c6d6f64653d30303030303030303030303030303030303030303030302c6d6f64653d30303030303030303030303030303030303030303030302c00"]) [ 399.383882][T13537] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 23:26:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0xc, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f00000006c0), 0x1c) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xa53, 0x101000) getsockopt$inet6_buf(r3, 0x29, 0x3d, &(0x7f0000000200)=""/49, &(0x7f0000000240)=0x31) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xffffffffffffff76, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0xffc2) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r4, 0x0, 0x0) fchdir(0xffffffffffffffff) 23:26:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f00000001c0)=""/74, 0x4a) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0xb0bb) sendfile(r10, r11, 0x0, 0x200800100000001) ioctl$PPPIOCNEWUNIT(r11, 0xc004743e, &(0x7f0000000000)=0x1) sendmsg$xdp(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 23:26:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x18, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:46 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x680400, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xffffffffffffffc9, 0x10000) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x40806685, 0x0) listen(0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, 0x0}, 0x2010) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x3}}) dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x4e21, @loopback}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3ff, 0x8, 0x0, 0x0, 0x9, 0x5, 0x3, 0x4]}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r6, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000780), 0x40dd}]) r7 = accept4$llc(r3, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x10, 0x1000) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000d80)={0x1104, 0x3, 0x1, 0xffffffffffffffff, 0x70bd26, 0x0, {0xa}, [@nested={0x10ee, 0xb, 0x0, 0x1, [@typed={0x8, 0x1b, 0x0, 0x0, @ipv4=@loopback}, @typed={0x1002, 0x4, 0x0, 0x0, @binary="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"}, @generic, @typed={0x8, 0x95, 0x0, 0x0, @ipv4=@broadcast}, @generic="c928e54fa9f9ad39a5a49d537a3b074c995d71e7a95398a9ca35ce2f8fc5435cf33b273c813cb2013bade5f4dc92f1ce59e21cfaf0e2e1e186666751e168350e380db220d259c905e0779b384b41776e85da16abe3cd17f504035503c29b63308430b4599db74cef8c2006a8d67d8b1ee2dd13f11580b623a4b51aff0679e168d18ed13169567c009d1202c4f1aadfa32e2a7e7a0c2e7a48c16af7d769e3acad79c89e6772f29c1f1d13c750b3b323cfb650257d4442fecdd2683e3e0cab01698608c7aabaa6", @typed={0x8, 0x15, 0x0, 0x0, @u32=0xba}, @typed={0x8, 0xc, 0x0, 0x0, @fd=r7}]}]}, 0x1104}, 0x1, 0xf000, 0x0, 0x800}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[], &(0x7f0000000440)) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='net/psched\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r9, 0x0, 0x40600c0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) [ 399.637669][T13554] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 23:26:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x4, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:46 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000b00)=""/74, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0xb0bb) sendfile(r6, r7, 0x0, 0x200800100000001) ioctl$TCFLSH(r7, 0x540b, 0x0) 23:26:46 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0/file0\x00', 0x10200, 0x100) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r6 = socket(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x0, 0x3008}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) r10 = socket(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r14, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r14, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r14}}, 0x18}}, 0x0) sendmsg$can_j1939(r10, &(0x7f0000000480)={&(0x7f0000000080)={0x1d, r9, 0x3, {0x0, 0xff}, 0xff}, 0x18, &(0x7f00000002c0)={&(0x7f0000000380)="103b705e5fa01ba5867ba1694f5b050c25dfaa1976acf17c80c4ea43ae7947a9a395a0e1d94179fd9d69fe8af6f844639c1b0996394f16475c9e94865ca4e72587c7001d50b7cd482ce4a034a7dce3c3d568a1ab0ac8be4e6f7ac4476472bb5ae293eab26a0feb3a5aa9129ef86f998f31bf1666be54b502c67bcad4928ddfce8cbba3983ad73946ad94ae4e88581dfe8186a2d3ca06935358948795ab70a38bd54cf8a6ed98f0468c0d854891e1a586debe277192b452c9f88ca3cc8cafc5cdbbf703973819", 0xc6}, 0x1, 0x0, 0x0, 0x24000010}, 0x54842) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="41a911fc3cfe0887b18413f9988e79ee18000000073800010000000000d8000000000200", @ANYRES32=r9], 0x18}}, 0x0) r15 = socket(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r18, 0x0, 0x3008}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) r19 = socket(0x10, 0x3, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r23, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r20, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r23, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r19, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r23}}, 0x18}}, 0x0) sendmsg$can_j1939(r19, &(0x7f0000000480)={&(0x7f0000000080)={0x1d, r18, 0x3, {0x0, 0xff}, 0xff}, 0x18, &(0x7f00000002c0)={&(0x7f0000000380)="103b705e5fa01ba5867ba1694f5b050c25dfaa1976acf17c80c4ea43ae7947a9a395a0e1d94179fd9d69fe8af6f844639c1b0996394f16475c9e94865ca4e72587c7001d50b7cd482ce4a034a7dce3c3d568a1ab0ac8be4e6f7ac4476472bb5ae293eab26a0feb3a5aa9129ef86f998f31bf1666be54b502c67bcad4928ddfce8cbba3983ad73946ad94ae4e88581dfe8186a2d3ca06935358948795ab70a38bd54cf8a6ed98f0468c0d854891e1a586debe277192b452c9f88ca3cc8cafc5cdbbf703973819", 0xc6}, 0x1, 0x0, 0x0, 0x24000010}, 0x54842) sendmsg$nl_route(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYRES16, @ANYRES32], 0x2}}, 0x8844) r24 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r24, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r26 = socket$can_j1939(0x1d, 0x2, 0x7) r27 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r27, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r26, &(0x7f0000000240)={0x1d, r28}, 0x18) connect$can_j1939(r26, &(0x7f0000000180)={0x1d, r25}, 0x18) r29 = dup(r26) r30 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r30, 0xb0bb) sendfile(r29, r30, 0x0, 0x200800100000001) accept4$packet(r29, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) r33 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r33, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r35 = socket$can_j1939(0x1d, 0x2, 0x7) r36 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r36, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r35, &(0x7f0000000240)={0x1d, r37}, 0x18) connect$can_j1939(r35, &(0x7f0000000180)={0x1d, r34}, 0x18) r38 = dup(r35) r39 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r39, 0xb0bb) sendfile(r38, r39, 0x0, 0x200800100000001) getsockopt$inet6_IPV6_IPSEC_POLICY(r39, 0x29, 0x22, &(0x7f0000000440)={{{@in=@initdev, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000540)=0xe8) r41 = socket(0x10, 0x3, 0x0) r42 = socket$netlink(0x10, 0x3, 0x0) r43 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r43, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r43, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r44, 0x0, 0x3008}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) r45 = socket(0x10, 0x3, 0x0) r46 = socket$nl_route(0x10, 0x3, 0x0) r47 = socket$netlink(0x10, 0x3, 0x0) r48 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r48, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r48, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r47, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r49, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r46, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r49, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r45, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r49}}, 0x18}}, 0x0) sendmsg$can_j1939(r45, &(0x7f0000000480)={&(0x7f0000000080)={0x1d, r44, 0x3, {0x0, 0xff}, 0xff}, 0x18, &(0x7f00000002c0)={&(0x7f0000000380)="103b705e5fa01ba5867ba1694f5b050c25dfaa1976acf17c80c4ea43ae7947a9a395a0e1d94179fd9d69fe8af6f844639c1b0996394f16475c9e94865ca4e72587c7001d50b7cd482ce4a034a7dce3c3d568a1ab0ac8be4e6f7ac4476472bb5ae293eab26a0feb3a5aa9129ef86f998f31bf1666be54b502c67bcad4928ddfce8cbba3983ad73946ad94ae4e88581dfe8186a2d3ca06935358948795ab70a38bd54cf8a6ed98f0468c0d854891e1a586debe277192b452c9f88ca3cc8cafc5cdbbf703973819", 0xc6}, 0x1, 0x0, 0x0, 0x24000010}, 0x54842) sendmsg$nl_route(r41, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="41a911fc3cfe0887b18413f9988e79ee18000000073800010000000000d8000000000200", @ANYRES32=r44], 0x18}}, 0x0) r50 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r50, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r52 = socket$can_j1939(0x1d, 0x2, 0x7) r53 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r53, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r52, &(0x7f0000000240)={0x1d, r54}, 0x18) connect$can_j1939(r52, &(0x7f0000000180)={0x1d, r51}, 0x18) r55 = dup(r52) r56 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r56, 0xb0bb) sendfile(r55, r56, 0x0, 0x200800100000001) getsockopt$inet_IP_XFRM_POLICY(r55, 0x0, 0x11, &(0x7f0000000640)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000740)=0xe8) r58 = socket(0x10, 0x3, 0x0) r59 = socket$netlink(0x10, 0x3, 0x0) r60 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r60, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r60, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r59, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r61, 0x0, 0x3008}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) r62 = socket(0x10, 0x3, 0x0) r63 = socket$nl_route(0x10, 0x3, 0x0) r64 = socket$netlink(0x10, 0x3, 0x0) r65 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r65, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r65, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r64, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r66, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r63, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r66, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r62, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r66}}, 0x18}}, 0x0) sendmsg$can_j1939(r62, &(0x7f0000000480)={&(0x7f0000000080)={0x1d, r61, 0x3, {0x0, 0xff}, 0xff}, 0x18, &(0x7f00000002c0)={&(0x7f0000000380)="103b705e5fa01ba5867ba1694f5b050c25dfaa1976acf17c80c4ea43ae7947a9a395a0e1d94179fd9d69fe8af6f844639c1b0996394f16475c9e94865ca4e72587c7001d50b7cd482ce4a034a7dce3c3d568a1ab0ac8be4e6f7ac4476472bb5ae293eab26a0feb3a5aa9129ef86f998f31bf1666be54b502c67bcad4928ddfce8cbba3983ad73946ad94ae4e88581dfe8186a2d3ca06935358948795ab70a38bd54cf8a6ed98f0468c0d854891e1a586debe277192b452c9f88ca3cc8cafc5cdbbf703973819", 0xc6}, 0x1, 0x0, 0x0, 0x24000010}, 0x54842) sendmsg$nl_route(r58, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="41a911fc3cfe0887b18413f9988e79ee18000000073800010000000000d8000000000200", @ANYRES32=r61], 0x18}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000bc0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000b80)={&(0x7f0000000780)={0x3dc, r4, 0x800, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r18}, {0x278, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r31}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r32}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r40}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r44}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r57}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x78}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r61}, {0xa8, 0x2, 0x0, 0x1, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x12e, 0xff, 0x1, 0x2}, {0x20, 0xe1, 0x8, 0x3ff}, {0x5, 0xf8, 0x1, 0x8}, {0x27, 0x4d, 0x7f}, {0x80, 0x0, 0xff, 0x4}, {0x20, 0x5, 0x4}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6418}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x3dc}, 0x1, 0x0, 0x0, 0x24008041}, 0x4000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) r67 = perf_event_open(&(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r67, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:26:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x7, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:47 executing program 0: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, 0x0}, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="f00400000000b832126e15194cf5d912e2249d01df965aa429c15f9085c5cc7cf2f6af19192cb52c2011"], 0x16) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x2100a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x10, 0xfffffffffffffffb, 0x7f5, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') ioprio_set$pid(0x1, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fanotify_init(0x4, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)=@in={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x4000) setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f0000000240)=0x3, 0x4) ioctl$SNDRV_PCM_IOCTL_STATUS32(r1, 0x806c4120, &(0x7f0000000480)) fanotify_mark(0xffffffffffffffff, 0x105, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) syz_mount_image$nfs(&(0x7f0000000200)='nfs\x00', &(0x7f0000000300)='./bus\x00', 0x4e440993, 0x4, &(0x7f0000000700)=[{&(0x7f0000000500)="a91ff5d9c9bb379d2b7d7e8a902c3acd671375e949ad91", 0x17, 0x7}, {&(0x7f0000000580)="50508de56617a37b9e0feef19495d6a8f11fc54a4f598ba2fd08aad3e6d281106d99056d82fdf78632f0fbe0d5453c773b04050efd01058832f0b4bf42103acfc7bac3dc275a2bc79bfcc51645ce8e8601154af08053245d2989e6a31d7f2ee8d0dc091d9418e84c2238c9efc78fc6808a467b78f4e4e587a055e0abbba367ed8d30bf2cacaa462683d6a74f54e6f2fd78931d23f3d70d3a4f1f44e002a589cb99f10f56806ddccc17eebf0d2133a81e6dff08cb8cd404d226cf61e9f98e158f48bc7f3768e98407a2a418ba6dfc61fc877dfdad038b81df002164a68f58dfc1048155c48bc710de476e74c2665ccef96af922f2", 0xf4, 0x6}, {&(0x7f0000000680)="8ab4d051647e2e2617e66d005f94cda52aac6efb9c9b868a4b608fe83b87da706d541e8a8029dd1c84efa88c49b8240fe8a0bb3508547be7", 0x38, 0x36}, {&(0x7f00000006c0)="3bd3c52037016c8885152a3331e76c4ee0caa8858954ed87110b07d4121a78b2ab6b94eec629826a0c7d", 0x2a, 0xfffffffffffffffa}], 0x802060, &(0x7f0000000780)='(%') syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 23:26:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x8, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:47 executing program 0: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000001c0)=ANY=[@ANYBLOB=' ']) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000020000000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) 23:26:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x300, 'syz0\x00'}]}, 0x34}}, 0x0) 23:26:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0xf}}, 0x0) 23:26:47 executing program 1: semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000180)=0x1) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="cd7ecf40083fdf55ff23ffb0f0dd3d002dbf481a4f776e99a0b8e95e6ff774d608877736f9e3dad8d9cfc3a197914eebc47ddff45e26ae14b487905af9b8daf279dcf3b58b0000744f0b8192d74cb762e14990b11913ff3c326e8ddb5b431d7649a6d4ee17aa013028572886d49765f37ad907a93ddfa81f253cb71ecde1b063b1", 0x81, 0x0) keyctl$instantiate_iov(0x14, r0, &(0x7f0000001640)=[{&(0x7f0000000140)}, {&(0x7f0000000200)}, {0x0}], 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000140)={0x10, 0xffffffffffffffda}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r3, 0xc01064c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000240)={0x1d, r8}, 0x18) connect$can_j1939(r6, &(0x7f0000000180)={0x1d, r5}, 0x18) r9 = dup(r6) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0xb0bb) sendfile(r9, r10, 0x0, 0x200800100000001) ioctl$KVM_GET_XSAVE(r10, 0x9000aea4, &(0x7f0000002680)) listen(r1, 0x7) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) r12 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x844) close(r12) 23:26:47 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010048506000000000010000000000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c00020008000100040061585c5a4c77b16a200000"], 0x3c}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r12 = socket$can_j1939(0x1d, 0x2, 0x7) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, r14}, 0x18) connect$can_j1939(r12, &(0x7f0000000180)={0x1d, r11}, 0x18) r15 = dup(r12) r16 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r16, 0xb0bb) sendfile(r15, r16, 0x0, 0x200800100000001) ioctl$KVM_REINJECT_CONTROL(r15, 0xae71, &(0x7f0000000280)={0xd0}) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="ab2a8ad4f370ffb5f573fac05c", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r2, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r8, @ANYRES64], 0x7}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) ioctl(r17, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r18, &(0x7f0000000080)={0x0, 0x7, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r20}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 23:26:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0xc0}}, 0x0) 23:26:47 executing program 1: syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x61, 0x2, &(0x7f0000000280)=[{&(0x7f0000000140)="57b93c6619f033487d336056b2726a02b457b7e0b5348932f07be0dabef4912956ea29b3e73fda4f17eaeaff5e986596b6d1d92a7258e647e768458ea0470e217b89213c460e5cdc8e9e547df866afbbafc9762d900fae770989e7a77563104d2e69b2a5f4ffdcabffdba90913cee40504580547aeb45e92e3f85684c91353fb5cd24ab146a6b57ce5e05e2794eb6c6afeb3630d02bc04c2f17f053fa4d6b186d04cc10d40386ad0ae38854061bb92e3ae95128489f2dc29e315d7f27729f2ab9ba4b6c59ffcf55ab1e2ab5f916d49304011d102", 0xd4, 0x2}, {&(0x7f0000000240)="76edbb906c1ef3443b01aa43b69c391890d31ac5c5d892392773d232d8aa9d8f", 0x20, 0x2}], 0x860000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000300)='overlay\x00', 0xc, &(0x7f0000000400)={[{@xino_on='xino=on'}], [{@uid_lt={'uid<', r0}}, {@smackfsdef={'smackfsdef', 0x3d, 'mime_type&ppp1\xa7@md5sum*'}}, {@obj_type={'obj_type', 0x3d, '):+{)(em1usereth1'}}, {@smackfshat={'smackfshat', 0x3d, 'procppp1ppp1:'}}, {@fowner_lt={'fowner<', r1}}, {@dont_measure='dont_measure'}, {@obj_user={'obj_user', 0x3d, 'vboxnet1vboxnet1vmnet0'}}]}) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@resize={'resize'}}]}) 23:26:47 executing program 0: io_setup(0x0, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r5, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) r6 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, 0x0, 0x8410) r7 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x40000) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r14 = socket$can_j1939(0x1d, 0x2, 0x7) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r14, &(0x7f0000000240)={0x1d, r16}, 0x18) connect$can_j1939(r14, &(0x7f0000000180)={0x1d, r13}, 0x18) r17 = dup(r14) r18 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r18, 0xb0bb) sendfile(r17, r18, 0x0, 0x200800100000001) sendmsg$NL80211_CMD_START_AP(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000fdb9c34b098ed600b48b3c", @ANYRES16=r6, @ANYRES64=r4], 0x3}, 0x1, 0x0, 0x0, 0x48044}, 0x4000040) 23:26:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0xec0}}, 0x0) 23:26:47 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x98, r1, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}]}, 0x98}, 0x1, 0x0, 0x0, 0x70004010}, 0x20040004) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r2, 0x400448e4, &(0x7f0000000240)) 23:26:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x33fe0}}, 0x0) 23:26:47 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0xfffffffffffffe27, &(0x7f0000000000)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x2}]}, 0x50}}, 0x0) 23:26:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20000134}}, 0x0) 23:26:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7f) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/213, 0xd5}], 0x1, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) ioctl$sock_inet_SIOCSIFNETMASK(r8, 0x891c, &(0x7f0000000080)={'ipvlan1\x00', {0x2, 0x4e21, @local}}) 23:26:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:26:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x7ffff000}}, 0x0) 23:26:47 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x195) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000080)={0x6, 'sit0\x00', {0x20}, 0xc3}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000280)={{0x3, 0x1}, 0x0, 0xaf, 0x1f, {0x6, 0xff}, 0x7f, 0x4}) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6, 0x0, {0x0, 0x0, 0x4}}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) ioctl$SOUND_PCM_READ_BITS(r7, 0x80045005, &(0x7f0000000040)) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 23:26:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0xfffffdef}}, 0x0) 23:26:48 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0xb0bb) sendfile(r6, r7, 0x0, 0x200800100000001) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r10 = socket$can_j1939(0x1d, 0x2, 0x7) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r10, &(0x7f0000000240)={0x1d, r12}, 0x18) connect$can_j1939(r10, &(0x7f0000000180)={0x1d, r9}, 0x18) r13 = dup(r10) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0xb0bb) sendfile(r13, r14, 0x0, 0x200800100000001) ioctl$VIDIOC_G_EXT_CTRLS(r7, 0xc0205647, &(0x7f0000000380)={0xa10000, 0x6, 0x2, r13, 0x0, &(0x7f0000000280)={0x3c001d, 0x8001, [], @string=&(0x7f00000001c0)}}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000003c0)=[r15], 0x1) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000140)=@phonet, &(0x7f0000000080)=0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r17, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) munlock(&(0x7f0000036000/0x1000)=nil, 0x1000) syz_genetlink_get_family_id$devlink(0x0) ioctl$KVM_SET_REGS(r18, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x100000000000c5e, 0x0, 0xfffffffffffffffe, 0x4]}) ioctl$KVM_RUN(r18, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8021}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$KVM_RUN(r18, 0xae80, 0x0) 23:26:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000200)="cf5c9ad17a2801ff5069ce9e0fd5bdbd558dc60ef35e6d3ff39175d3e61283b2d3ff86c463ee8c12829d67b217df47a90e384eeae7d09310b4587d6bb6657761032aac9f0a097eed91a1031256830c630b97e5220c411f1db4f83acd42428ebfb141d3abd035f139ccb362dd4b6029") connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 23:26:48 executing program 0: r0 = gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf8728c6d06dbe2dd5f92ce2ee093876fb5b68c422d2117fb1b0ee76f38425e968d441cd34962e85e990ed", 0xea}, 0x68) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(&(0x7f0000000540)={0x20258900, &(0x7f0000000180), 0x0, &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x50) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) socket$kcm(0x2, 0x200000000000001, 0x0) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x1000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8000, 0x13) r3 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) eventfd(0x0) eventfd(0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2, r6}) eventfd(0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 23:26:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x2}, 0x0) 23:26:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012000, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x2, 0x1, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)="9dd95908f7fc2aac601acac0fe872c24b763c22d01a4b48a2c0adaa458b950b88e9ce311d20b0194ddec3a6f53df244e29ff169b9ad23bdbe4acdbcba2d54ca32a6fc03fe404", 0x46) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 23:26:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x4}, 0x0) 23:26:48 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x0, 0x4, 0x1, 0x4}}, 0x80) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') unshare(0x40000000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x800) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000340)={0x9c0000, 0x7fff, 0x0, r0, 0x0, &(0x7f0000000300)={0x6a0713, 0x3, [], @value64}}) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000380)={0x10001, 0x80000000}) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x10, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="00fb6e0208023b288a559856c95b77a132793f030d3aa8fa2c32e4eff86a00e47e0f2a8309e52b28e7167e0fff27f6790c85e58f15a7b8768902f700804ffffffeff7190902a693b608ab89f1fd0bdeeee1a8b2e5eb41bd729c2d8127890bdb384c3b96d6f130bac4c7894a37eed"], 0x6e, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) modify_ldt$write(0x1, 0x0, 0x0) 23:26:48 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2}, 0x235) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@remote, @multicast2}, &(0x7f0000000600)=0xc) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000a7f000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 23:26:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x7}, 0x0) [ 401.439714][T13657] IPVS: ftp: loaded support on port[0] = 21 23:26:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x8}, 0x0) 23:26:48 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x500, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0xb0bb) sendfile(r6, r7, 0x0, 0x200800100000001) r8 = socket(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r12, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r12, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r12}}, 0x18}}, 0x0) sendmsg$inet6(r7, &(0x7f0000000100)={&(0x7f0000000080)={0xa, 0x4e20, 0x9, @loopback, 0x1ff}, 0x1c, &(0x7f00000000c0), 0x0, &(0x7f0000000180)=[@pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x3b}, r12}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x6}}, @tclass={{0x14, 0x29, 0x43, 0x4}}, @dstopts_2292={{0x18}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @hoplimit={{0x14, 0x29, 0x34, 0xffff}}], 0xa0}, 0xc858) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r13 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r13, 0x4, 0x42000) r14 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x29021) write$evdev(r14, &(0x7f0000000040)=[{{0x77359400}}], 0xfdda) 23:26:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x300}, 0x0) 23:26:48 executing program 0: lsetxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$kcm(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) sendmmsg$inet(r1, &(0x7f00000007c0)=[{{&(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10, 0x0}}, {{&(0x7f0000000240)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)=""/223, 0xdf}], 0x1, &(0x7f00000002c0)=""/93, 0x5d}, 0x100) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) 23:26:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x2}, 0x0) 23:26:48 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x100000000000001, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) syz_mount_image$jfs(&(0x7f0000000340)='jfs\x00', &(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x6, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)={[{@errors_remount='errors=remount-ro'}, {@errors_continue='errors=continue'}, {@quota='quota'}], [{@obj_type={'obj_type', 0x3d, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, {@subj_type={'subj_type', 0x3d, '/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}}, {@appraise_type='appraise_type=imasig'}]}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f0000000180)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e23, 0x44f9, @remote, 0x7}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x12}, 0x9}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000280)={r4, @in6={{0xa, 0x4e23, 0x7444, @mcast1, 0xffffff8f}}, 0xfffe, 0x41}, 0x90) connect(r2, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r7, 0x101000000000016) listen(r1, 0x86) r8 = dup(0xffffffffffffffff) ioctl$EVIOCGKEY(r8, 0x80404518, &(0x7f00000004c0)=""/4096) 23:26:48 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x1}, 0xe) ftruncate(r2, 0x200004) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:26:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x3}, 0x0) 23:26:49 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xfffffffc, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty}}, {{@in6=@loopback}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x4000000) 23:26:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x4}, 0x0) 23:26:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x20000, 0x0, 0x2, 0x0, 0x5}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 402.125567][T13696] xt_l2tp: v2 tid > 0xffff: 131072 [ 402.145148][T10948] tipc: TX() has been purged, node left! 23:26:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) dup(r2) vmsplice(r2, &(0x7f0000000b00)=[{&(0x7f0000000540)="42956611e8", 0x5}, {&(0x7f0000000640)="30a673aff717d4f5a562b0ba7b7639d23a1ab1d7705d6217dbf59a940bdb5619d37bc190b0d8a50bdad53c92bde1f3f25e753c7b405f189e381a047196c66862f02425a280ce58f264be63109392e70baac8fe04d5ed1efe546cacf8c526531ff221cbcd18", 0x65}, {&(0x7f0000000780)="28ecba5e0e88bbc5ccb6a3c2d37355b32c829d4cd12d1c8d87c8f5e2356201697eac04ccf70e1e8e3cf3dd196df649886a64fa0f781c4a5dc7c6802f1a89ea9c3a0e559ec2ac05a239c3d5b5d21b1ff98af5648ccba68a807de0b0767f219416a99aa3634b07859bf1b2506e1e0365444c98c33b3a05a64bdf859328dbaf27cdeac3ef9d39599fe6d04f1049ebc62796eb", 0x91}, {&(0x7f00000006c0)="131ec7", 0x3}, {&(0x7f0000000840)="2055b75f81ac81ac3d39362d87d77088867b3727765b29d3f609aaa2dd1cdc8de084c5bfdc12be5d948db44fcf787a11d1f5bf7d84785976a398f7a7512c2a4ca741ec322d6ddb456b784169c44f48125823bf3173b44f0ac6a47c1751908753f174298c402ff713b77ecf71bd3874492e0a20d750acf1c01df1d10b52a5eb89864e4b1b70b29de4b58d59dc2fe4ac130b503f24dbcaf3f6c261883a77bb1da9e9b1a5db1baf967e", 0xa8}, {&(0x7f0000000900)="566dfab978feeef7c8a164562d09bed8ec12de9479e8416d9d3e538104f1f0e8e9c9b53f4e4bca461f45a51c8c6dd678304512eb98394131b3cd1636432de32c5b4a08e1549428646e0fbef582f34ffed078cc8b5d7082a62e69b1cfc14585e925116ce1083062e0ae387c4b968bec93e0c8b22f75e7fa85de62a0e4b0031e8f0a20105004e0cf53d763263ef984d0b927691c502606d7e2534d6507dca2a8a61c4949ff827367cd80376f024257537dcbcef5f6bbc1503b9327181700c4421b", 0xc0}, {&(0x7f00000009c0)="aa382b61d28ca41c2592a7c35a268b90b435d9dee3c6e22b822e53dad2c5fdb11b2705c6ae64b9a8cca2564c54c23e2009d1b68b1f98164088570756f36f4622831cadbe9fc4da6f1b437676bb1476601c8546166fa45aca50118b174694b2de94373cbbb4c3516ad51f50c31e0577517d3430812d4888c451215965e597be8105c9b2a7387b3c387a3152", 0x8b}, {&(0x7f0000000a80)="b911ce6184afb24e0b4acc4b20b6fb0372b28f6112439ec628f4a7344e102c74a58e4c927eaf8474c4e216effad7f4187bba647fe306feeb22ae38a7ec3e2436560096e42cbc7e7aa44eea2d97bd29590e3a6b6070f29d0ae9388ce6dfb5c66de720f220d82bc64f2db81b407c8d8004a33f7e7d37f9", 0x76}], 0x8, 0x1) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f0000000500)=0x1e) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x200000000000000, 0x5, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x80, 0x400000000000000, 0x0, 0x0, 0xfff], 0x5000, 0x200300}) ioctl$KVM_RUN(r7, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r7, 0xae80, 0x0) 23:26:49 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000540)='./file1\x00', 0x400000000010800, 0x1, &(0x7f00000000c0)=[{&(0x7f00000004c0)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='oyscard(\x00']) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4000, 0x0) mq_notify(r0, &(0x7f0000000280)={0x0, 0x3b, 0x4, @thr={&(0x7f0000000100)="da920f859fe983b717099d775df7d81e11852475ccf77ac2d82213abb0e8c04fb9a47e5e5867cc3af0d99a18c93a6b486dc5880929a8304459afefd6f20f0920c331c9caf3de7ca98c459b944f43edcf1a9de4cc31ec4950332f025b446e8182a6f288f1afc2e1443956bd5dee61316b9de0bd0baa7bbfc7f2de5c9d70a1464301b6d56d7bec55b5de878502b2bdce5036cc7657817c387c8524918440f17a", &(0x7f00000001c0)="2f0e108fe4afbebd445ed5e163a1a259f5d338dd62ccd545ccf5eba3bf5b3483901b2813778eb500941ebc2bc53744df31fd819446a9359fb712346e4b2f7ea1b9302bbc4441e1461c11e4fa1fb2ede794e91e7bb1683e0f1dfa56ed1d26211274a3fbafd6177f1950d424b02cf156400a7188c99623c121888b08fefbeb749592878063dc9dce1a423160a8238d91fc323e0f9a3b770a26cbd4e57d9c4993ceeef455f85f53677b06df934d0721cc27d3b9720271e4e58b"}}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 23:26:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0xa}, 0x0) 23:26:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0xe}, 0x0) [ 402.382910][T13707] FAT-fs (loop1): Unrecognized mount option "oyscard(" or missing value 23:26:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x9f0000, 0xfffffff8, 0x3, r1, 0x0, &(0x7f0000000040)={0x98090d, 0x3, [], @p_u8=&(0x7f0000000200)=0x83}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB=',\x00\x00F', @ANYRES16=r5, @ANYBLOB="0100000000000000000001000000140002007767300000000000000000000000000004000880"], 0x2c}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xbc, r5, 0x200, 0x70bd28, 0x25dfdbfb}, 0x42}, 0x1, 0x0, 0x0, 0x24040805}, 0x8000) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f00000000c0)) 23:26:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x40141, 0x0) write$nbd(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x40040, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r7, 0xc01864b0, &(0x7f0000000080)={0x80000001, 0x4, 0xa, 0x80, 0x2}) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000200)) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r9, 0xfa6) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 23:26:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0xf}, 0x0) 23:26:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/fscreate\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r7, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r7, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}}, 0x18}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=@getchain={0x34, 0x66, 0x100, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0x800d, 0x3}, {0xffff, 0xa}, {0x1, 0xf}}, [{0x8, 0xb, 0x7bd}, {0x8, 0xb, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/239, 0xef}], 0x1, 0x68) 23:26:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x60}, 0x0) 23:26:49 executing program 1: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x6, 0xffffffffffffffff, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) setuid(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r3, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) get_robust_list(r5, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}}, 0x0) ptrace$setregs(0xf, r5, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148dc2cbd25b280c75e902162bdad60c75aac359111ec12") sendto$inet6(r3, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000480)) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0), &(0x7f00000001c0)=0xc) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgsnd(r6, &(0x7f0000000800)=ANY=[@ANYBLOB="04"], 0x1, 0x0) msgrcv(r6, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) r7 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f00000001c0)=ANY=[], 0x0, 0x0) msgsnd(r7, &(0x7f0000000800)=ANY=[], 0x0, 0x0) msgrcv(r7, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgget$private(0x0, 0x0) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180000000000000000000000000000000000000000000000000000000000fffffffffffffff500"/155], 0x9b, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x80002, 0x0) 23:26:49 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='gid=', @ANYRES32=r0]) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, &(0x7f0000000200)) 23:26:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x1bb}, 0x0) 23:26:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x300}, 0x0) 23:26:49 executing program 0: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x1000000}, 0x1c) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0x9a0000, 0x6, 0x156900, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xf, 0x3, [], @string=&(0x7f0000000000)=0x8}}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r3, 0x0) 23:26:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024002000000000000032e000240ffffff0a32b915ffa6680bb0bb1aec68f9b3537496060043ffef7886719b01ba25e34c81ffffed9f7ecafd0c000240000031000480080001400000000008000148000000010800014000001f00000203007465616d5f736c6176885f30000000001400d4aa000011000000006f000000000000"], 0xcc}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0xb0bb) sendfile(r6, r7, 0x0, 0x200800100000001) connect(r6, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x4, 0x1, 0x1, {0xa, 0x4e22, 0x6, @rand_addr="e5b7b7aaec8c556c254e68831c46a93c", 0x31f4}}}, 0x80) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0x9c0000, 0x6, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x990a96, 0x1, [], @value=0x7}}) r9 = shmget$private(0x0, 0x10000, 0x2, &(0x7f0000fef000/0x10000)=nil) shmctl$SHM_LOCK(r9, 0xb) ioctl$TCSBRK(r8, 0x5409, 0x0) 23:26:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0xa00}, 0x0) [ 403.003990][T13743] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 23:26:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0xe00}, 0x0) 23:26:50 executing program 1: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0xb0bb) sendfile(r6, r7, 0x0, 0x200800100000001) ioctl$TIOCSERGETLSR(r6, 0x5459, &(0x7f00000000c0)) r8 = fanotify_init(0x2, 0x0) mq_unlink(&(0x7f0000000200)='{]\x00') fanotify_mark(r8, 0x11, 0x2, r0, 0x0) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) get_mempolicy(&(0x7f0000000140), &(0x7f00000001c0), 0x402, &(0x7f0000ff9000/0x4000)=nil, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r12 = socket$can_j1939(0x1d, 0x2, 0x7) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000240)={0x1d, r14}, 0x18) connect$can_j1939(r12, &(0x7f0000000180)={0x1d, r11}, 0x18) r15 = dup(r12) r16 = open(&(0x7f00000008c0)='./file0\x00', 0x10000, 0x0) ftruncate(r16, 0xb0bb) sendfile(r15, r16, 0x0, 0x200800100000001) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x3}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r16, 0x84, 0x19, &(0x7f0000000300)={r17, 0x7ff}, 0x8) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x4, 0x142a, 0x8, 0x4, 0x2, 0x8}) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0xffffffffffffffff) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x90002) sendfile(r8, r9, 0x0, 0x8800804) 23:26:50 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x101) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_route(0x10, 0x3, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000000)='posix_acl_access^posix_acl_access*keyring@\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001d0007fd000000000000000007000001", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 23:26:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0xf00}, 0x0) 23:26:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x6000}, 0x0) 23:26:50 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats\x00') r2 = dup(0xffffffffffffffff) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="100000f329d4efa2c125ba0017020007002e2f66696c6530894977ea0b1dcec1e5c56be509a73f2feee9c68fde3b86e1baa0dfb79f8608e3a83405de3d056524aa52ff5aa6523fbfb13530bcdeab9091de01a0bed401140eb684f26a02d22230c6cf49f6891ea64e0af906fc49d00e9b56"], 0x10) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f00000000c0)) 23:26:50 executing program 1: getpid() r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = getpid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000240)={0x1d, r8}, 0x18) connect$can_j1939(r6, &(0x7f0000000180)={0x1d, r5}, 0x18) r9 = dup(r6) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0xb0bb) sendfile(r9, r10, 0x0, 0x200800100000001) ioctl$SG_SET_COMMAND_Q(r10, 0x2271, &(0x7f0000000000)) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13}) r11 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r12 = dup3(r1, r2, 0x0) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r15 = socket$can_j1939(0x1d, 0x2, 0x7) r16 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r16, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r15, &(0x7f0000000240)={0x1d, r17}, 0x18) connect$can_j1939(r15, &(0x7f0000000180)={0x1d, r14}, 0x18) r18 = dup(r15) r19 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r19, 0xb0bb) sendfile(r18, r19, 0x0, 0x200800100000001) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000, 0x0) r20 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r20, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r22 = socket$can_j1939(0x1d, 0x2, 0x7) r23 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r23, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r22, &(0x7f0000000240)={0x1d, r24}, 0x18) connect$can_j1939(r22, &(0x7f0000000180)={0x1d, r21}, 0x18) r25 = dup(r22) r26 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r26, 0xb0bb) sendfile(r25, r26, 0x0, 0x200800100000001) ioctl$KVM_GET_XSAVE(r26, 0x9000aea4, &(0x7f0000003280)) dup2(r12, r11) 23:26:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000700)={'filter\x00', 0x4, 0x4, 0x3f0, 0xe8, 0xe8, 0xe8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x8, 0x1, 0x1}}}, {{@arp={@remote, @empty, 0xffffff00, 0x0, 0x9, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="133a078a8218", @empty, @rand_addr, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @dev, @multicast1, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 23:26:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0xbb01}, 0x0) 23:26:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x76f, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000f000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x19, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 23:26:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x34000}, 0x0) 23:26:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x400300}, 0x0) 23:26:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x201410c2, 0x106) ftruncate(r6, 0xb0bb) sendfile(r5, r6, 0x0, 0x200800100000001) r7 = accept4$tipc(r6, &(0x7f0000000440), &(0x7f00000004c0)=0x10, 0x80800) ioctl$sock_inet_SIOCGIFPFLAGS(r7, 0x8935, &(0x7f0000000540)={'ip6_vti0\x00', 0x800}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r12, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) r13 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000007c0)={0x2a4, r13, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x118, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x58f88745}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7a0ea617}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x10874402}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x39}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x29af4a02}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e9ba06f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x19}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x49a1978}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x23}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3e3557cd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73d812ac}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79f284dd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2d8c8edd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x68}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6211df48}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x891df46}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x399a47fd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x68}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6468bf73}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x70}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4108bafe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x97}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5ec9}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSCATLST={0x134, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x850e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf031}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b5cde5d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4359}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x511d4517}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9bd5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x12d170ec}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x466355fd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb72c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7adeb0ae}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa703}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2125}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x46fe}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x585a0f6f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x10e948ae}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9569}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3774}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf3da}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x770cd830}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7818}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x67f9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4ecd7e58}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6cab}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x94ed}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3e9cffa0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb827}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c6d32ba}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x700e98ad}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x20eb}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x127f65e9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x229084f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6bb2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f955dd3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa11f441}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x44e8554f}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}]}]}, 0x2a4}, 0x1, 0x0, 0x0, 0x4}, 0x20000084) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r12, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001580)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r12, {}, {}, {0xfff3}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4}}]}, 0x38}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r11, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r15 = socket(0x10, 0x3, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r19, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r16, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r19, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r19}}, 0x18}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r19, 0x40cc2, 0x200}}, 0x20}, 0x1, 0x0, 0x0, 0x48000}, 0x4004) 23:26:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x1000000}, 0x0) 23:26:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x2000000}, 0x0) 23:26:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x3000000}, 0x0) 23:26:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$rtc(0x0, 0x7, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0xfffffffffffffffc) unshare(0x44000500) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000200)='.', 0x1}], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000000)={0x0, 0x7, 0x400}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000100)={0x6, &(0x7f0000000640)=[{}, {@none}, {@fixed}, {}, {@fixed}, {@fixed}]}) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000580)={@loopback, 0x0}, &(0x7f00000005c0)=0x14) r7 = socket(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r11, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r11, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r11}}, 0x18}}, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r14 = socket$can_j1939(0x1d, 0x2, 0x7) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r14, &(0x7f0000000240)={0x1d, r16}, 0x18) connect$can_j1939(r14, &(0x7f0000000180)={0x1d, r13}, 0x18) r17 = dup(r14) r18 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r18, 0xb0bb) sendfile(r17, r18, 0x0, 0x200800100000001) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000ec0)=0xe8) r20 = socket(0x10, 0x3, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r23, 0x0, 0x3008}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) r24 = socket(0x10, 0x3, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r28, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r25, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r28, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r24, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r28}}, 0x18}}, 0x0) sendmsg$can_j1939(r24, &(0x7f0000000480)={&(0x7f0000000080)={0x1d, r23, 0x3, {0x0, 0xff}, 0xff}, 0x18, &(0x7f00000002c0)={&(0x7f0000000380)="103b705e5fa01ba5867ba1694f5b050c25dfaa1976acf17c80c4ea43ae7947a9a395a0e1d94179fd9d69fe8af6f844639c1b0996394f16475c9e94865ca4e72587c7001d50b7cd482ce4a034a7dce3c3d568a1ab0ac8be4e6f7ac4476472bb5ae293eab26a0feb3a5aa9129ef86f998f31bf1666be54b502c67bcad4928ddfce8cbba3983ad73946ad94ae4e88581dfe8186a2d3ca06935358948795ab70a38bd54cf8a6ed98f0468c0d854891e1a586debe277192b452c9f88ca3cc8cafc5cdbbf703973819", 0xc6}, 0x1, 0x0, 0x0, 0x24000010}, 0x54842) sendmsg$nl_route(r20, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="41a911fc3cfe0887b18413f9988e79ee18000000073800010000000000d8000000000200", @ANYRES32=r23], 0x18}}, 0x0) r29 = socket(0x10, 0x3, 0x0) r30 = socket$netlink(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r30, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r32, 0x0, 0x3008}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) r33 = socket(0x10, 0x3, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$netlink(0x10, 0x3, 0x0) r36 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r36, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r36, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r35, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r37, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r34, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r37, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r33, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r37}}, 0x18}}, 0x0) sendmsg$can_j1939(r33, &(0x7f0000000480)={&(0x7f0000000080)={0x1d, r32, 0x3, {0x0, 0xff}, 0xff}, 0x18, &(0x7f00000002c0)={&(0x7f0000000380)="103b705e5fa01ba5867ba1694f5b050c25dfaa1976acf17c80c4ea43ae7947a9a395a0e1d94179fd9d69fe8af6f844639c1b0996394f16475c9e94865ca4e72587c7001d50b7cd482ce4a034a7dce3c3d568a1ab0ac8be4e6f7ac4476472bb5ae293eab26a0feb3a5aa9129ef86f998f31bf1666be54b502c67bcad4928ddfce8cbba3983ad73946ad94ae4e88581dfe8186a2d3ca06935358948795ab70a38bd54cf8a6ed98f0468c0d854891e1a586debe277192b452c9f88ca3cc8cafc5cdbbf703973819", 0xc6}, 0x1, 0x0, 0x0, 0x24000010}, 0x54842) sendmsg$nl_route(r29, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="41a911fc3cfe0887b18413f9988e79ee18000000073800010000000000d8000000000200", @ANYRES32=r32], 0x18}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000f00)={'batadv_slave_1\x00', r32}) r39 = socket(0x10, 0x3, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r41, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r40, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r42, 0x0, 0x3008}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) r43 = socket(0x10, 0x3, 0x0) r44 = socket$nl_route(0x10, 0x3, 0x0) r45 = socket$netlink(0x10, 0x3, 0x0) r46 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r46, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r45, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r47, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r44, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r47, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r43, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r47}}, 0x18}}, 0x0) sendmsg$can_j1939(r43, &(0x7f0000000480)={&(0x7f0000000080)={0x1d, r42, 0x3, {0x0, 0xff}, 0xff}, 0x18, &(0x7f00000002c0)={&(0x7f0000000380)="103b705e5fa01ba5867ba1694f5b050c25dfaa1976acf17c80c4ea43ae7947a9a395a0e1d94179fd9d69fe8af6f844639c1b0996394f16475c9e94865ca4e72587c7001d50b7cd482ce4a034a7dce3c3d568a1ab0ac8be4e6f7ac4476472bb5ae293eab26a0feb3a5aa9129ef86f998f31bf1666be54b502c67bcad4928ddfce8cbba3983ad73946ad94ae4e88581dfe8186a2d3ca06935358948795ab70a38bd54cf8a6ed98f0468c0d854891e1a586debe277192b452c9f88ca3cc8cafc5cdbbf703973819", 0xc6}, 0x1, 0x0, 0x0, 0x24000010}, 0x54842) sendmsg$nl_route(r39, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="41a911fc3cfe0887b18413f9988e79ee18000000073800010000000000d8000000000200", @ANYRES32=r42], 0x18}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001080)={0x0, @empty, @dev}, &(0x7f00000010c0)=0xc) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001140)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001100)={&(0x7f0000003340)={0x374, r4, 0x800, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r6}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r11}, {0x19c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r19}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x57da}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r38}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r42}, {0x130, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x14cb, 0x7d, 0x7, 0x4}, {0x0, 0x8, 0x6, 0x9}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r48}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x374}, 0x1, 0x0, 0x0, 0x18040}, 0x0) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400c02, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 23:26:51 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendfile(r0, 0xffffffffffffffff, 0x0, 0x83a) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'veth0_vlan\x00', 0x600}) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = syz_open_dev$media(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r2) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="9dd95908f7fc2aac601acac0fe872c24b763c22d01a4b48a2c0adaa458b950b88e9ce3", 0x23) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r9 = socket$can_j1939(0x1d, 0x2, 0x7) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r9, &(0x7f0000000240)={0x1d, r11}, 0x18) connect$can_j1939(r9, &(0x7f0000000180)={0x1d, r8}, 0x18) r12 = dup(r9) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r13, 0xb0bb) sendfile(r12, r13, 0x0, 0x200800100000001) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r14, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r16 = socket$can_j1939(0x1d, 0x2, 0x7) r17 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r17, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r16, &(0x7f0000000240)={0x1d, r18}, 0x18) connect$can_j1939(r16, &(0x7f0000000180)={0x1d, r15}, 0x18) r19 = dup(r16) r20 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r20, 0xb0bb) sendfile(r19, r20, 0x0, 0x200800100000001) r21 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r21, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r23 = socket$can_j1939(0x1d, 0x2, 0x7) r24 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r24, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r23, &(0x7f0000000240)={0x1d, r25}, 0x18) connect$can_j1939(r23, &(0x7f0000000180)={0x1d, r22}, 0x18) r26 = dup(r23) r27 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r27, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r28 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r28, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r30 = socket$can_j1939(0x1d, 0x2, 0x7) r31 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r31, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r30, &(0x7f0000000240)={0x1d, r32}, 0x18) connect$can_j1939(r30, &(0x7f0000000180)={0x1d, r29}, 0x18) r33 = dup(r30) r34 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r34, 0xb0bb) sendfile(r33, r34, 0x0, 0x200800100000001) r35 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r35, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r37 = socket$can_j1939(0x1d, 0x2, 0x7) r38 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r38, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r37, &(0x7f0000000240)={0x1d, r39}, 0x18) connect$can_j1939(r37, &(0x7f0000000180)={0x1d, r36}, 0x18) dup(r37) r40 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r40, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r42 = socket$can_j1939(0x1d, 0x2, 0x7) r43 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r43, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r42, &(0x7f0000000240)={0x1d, r44}, 0x18) connect$can_j1939(r42, &(0x7f0000000180)={0x1d, r41}, 0x18) r45 = dup(r42) r46 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r46, 0xb0bb) sendfile(r45, r46, 0x0, 0x200800100000001) r47 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r47, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r49 = socket$can_j1939(0x1d, 0x2, 0x7) r50 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r50, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r49, &(0x7f0000000240)={0x1d, r51}, 0x18) connect$can_j1939(r49, &(0x7f0000000180)={0x1d, r48}, 0x18) r52 = dup(r49) r53 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r53, 0xb0bb) sendfile(r52, r53, 0x0, 0x200800100000001) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYRES32=r19, @ANYRES64, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES64=r6, @ANYRES64=r23, @ANYRES64, @ANYPTR64=&(0x7f0000000d00)=ANY=[@ANYBLOB="ecf30054cd58e8142a07b6810466bfb84157ca27c1feebfc2eeef7d6379970fa0e70a269d85bf7b8c698feaafed104d915d519ce30ba5642337c5c216e9296a755e1d14cec6dd60231c03234eb235c4314926e592b6c44387cc416e163d9bfcd47009b80b6148e4a08d845a232ef4c514cc3dd4d724a8e0d239328", @ANYRESDEC=r14, @ANYRESHEX=0x0, @ANYRESDEC, @ANYRES16, @ANYRESHEX=0x0, @ANYRESOCT]], @ANYRESHEX=0x0, @ANYRESHEX, @ANYRES64, @ANYPTR64=&(0x7f0000000c00)=ANY=[@ANYRES64=r27, @ANYBLOB="3abeec53f17f4c8b2e6c40f9f6e99d7615cd0b357857bb4d00908b30063da37f40af2808fef8813c886889167098095d2e5328057daef7bea2d2e01634d464659c88ac231fcc905f46f8923f3a252905cd99a61a53a269c439e31237a9a7cc8bbed5e703d56dbca6b0197a903df60012363b01bc7582b32d76a728f26e03b159175682f8494b5dde7a611c9c5a", @ANYRES64, @ANYRES32, @ANYRES16=0x0, @ANYRESOCT=r26, @ANYRES16=r26, @ANYPTR=&(0x7f0000000ac0)=ANY=[@ANYRES16=r25, @ANYPTR=&(0x7f00000009c0)=ANY=[@ANYBLOB="ccef8a301dabcbf9869747c66379c674a11ea36ef597ee7ac645fc4b1cf9a5adb686421bf3f3a0d0510b8a536dd9c347c05d785ba4845de70064565799cb570dbdc82daf189655ed4c0e017864d88918af1c52d61c6e2f74e0508ecf12c5c6f5ff22f8f9e18935b3c372b9df3366a61afb55633005a7485561902066566e3caa61a896dfab6db596b7821f472b79deece010da6adfda", @ANYRESHEX=0x0, @ANYRESOCT, @ANYRES16=r33, @ANYRES64=0x0, @ANYRESOCT=r21, @ANYRESOCT=r37]], @ANYPTR=&(0x7f0000000b00)=ANY=[@ANYRESOCT=0x0, @ANYRES16=0x0], @ANYPTR64=&(0x7f0000000bc0)=ANY=[@ANYRESOCT=r45, @ANYRES64=0x0, @ANYPTR64=&(0x7f0000000b40)=ANY=[@ANYRESHEX=r34, @ANYRESDEC=r5, @ANYPTR], @ANYPTR=&(0x7f0000000b80)=ANY=[@ANYPTR64], @ANYRES32=r52]]], 0x7}, 0x1, 0x0, 0x0, 0x24020040}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009b3761c1727ee7987a7fd3c22c95d0a355c48bfb0475c50a114798f9946bfebe04df875a36b37c0ff48cc6deb843eb9e2a2ff58dc696976de759c0933d4daabddd64482f56d60fecfa086b5b002ec8844b83d576148d1d6ca36af0bc72919bafa1fb3cb151a0bf2712900168fe60400fff85e211b909e07002272f000000000000000000000000000000000b2eacdf13880945434d44bbfd04d13edf1a3095d997a2bc10c7ceed9c0730b2e39d00dc8c3a58d9ffaf7ad666ff39481d9daa30be35eba"], 0x3}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r54 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r55 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r55, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r54, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r56], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r56}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) r58 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r59 = socket$netlink(0x10, 0x3, 0x0) r60 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r60, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r60, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r59, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r61, @ANYBLOB="0000000000000000280012000900010076657468000000001800020014000100000000", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r61, @ANYBLOB="00000000ffffffff00000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r58, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r3, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, r4, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r56}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x85, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r57}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x880}, 0x0) r62 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r62) sendmsg$NLBL_MGMT_C_REMOVE(r62, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x24, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_DOMAIN={0xf, 0x1, 'veth0_vlan\x00'}]}, 0x24}}, 0x40) r63 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r64 = ioctl$KVM_CREATE_VCPU(r63, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r64, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 23:26:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x4000000}, 0x0) 23:26:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0xa000000}, 0x0) 23:26:51 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000001500)=@abs, &(0x7f0000001580)=0x6e, 0x800) accept4(r0, &(0x7f00000002c0)=@rc, &(0x7f00000014c0)=0x80, 0x80000) r1 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r2 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r3 = socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/null\x00', 0x400, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40, 0x0) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f00000000c0), 0x2) r5 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r5, &(0x7f00000003c0)=""/4096, 0x1000) r6 = accept4$packet(r5, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14, 0x800) ioctl$sock_TIOCINQ(r6, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = getpid() getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000600)=""/161, &(0x7f0000000180)=0xa1) sched_setscheduler(r7, 0x5, &(0x7f0000000380)) symlink(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r10 = socket$can_j1939(0x1d, 0x2, 0x7) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r10, &(0x7f0000000240)={0x1d, r12}, 0x18) connect$can_j1939(r10, &(0x7f0000000180)={0x1d, r9}, 0x18) r13 = dup(r10) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0xb0bb) sendfile(r13, r14, 0x0, 0x200800100000001) write$P9_RVERSION(r14, &(0x7f0000000100)=ANY=[], 0x0) r15 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') mkdirat(r15, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r15, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r16 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r16, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 23:26:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0xe000000}, 0x0) 23:26:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r6, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 23:26:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0xf000000}, 0x0) 23:26:51 executing program 0: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x0, 0x101}, 0x13) bpf$PROG_LOAD(0x5, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000200)=@known='system.advise\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000340)=""/230, 0xe6, 0x9, &(0x7f0000000000)={0x77359400}) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x1, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) futex(&(0x7f0000000080), 0x1, 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180)=0x1, 0x1) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000540)) 23:26:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x2, &(0x7f0000001fd8)=@raw=[@jmp={0x5, 0x1, 0x5, 0x6, 0x9, 0x0, 0xffffffffffffffff}, @alu={0x7, 0x0, 0x5, 0x1, 0xa, 0x100, 0xffffffffffffffff}], &(0x7f0000000000)='GPL\x00', 0x5, 0xb7, &(0x7f000000cf3d)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000100)) 23:26:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000007bc0)={0x2, 0x3, &(0x7f00000009c0)=ANY=[@ANYBLOB="2da5feff00000004090000003600000085100000f9ffffff7520a36f9e64c8da5ac254fdd0ba5a6f3c957115ae10941339c9fccbb154feadea0048de4ed791f0cb61887abf2aa1ea802b2ac3fbdcc692b3c97981c011e0be73bcbd0d87e92e75e68b168d0ea2c119b4609c125703718217e61b99b50cb8da5e89ffd7def30ebf4d007543bcdfe40ef4dc546ec21df51c612e5c50370613adc7ed55544c40b110b6237958c7a5eb651a548a9d98edcd23a2e6"], &(0x7f0000000380)='syzkaller\x00', 0x7fff, 0x89, &(0x7f00000007c0)=""/137, 0x41100, 0x4, [], 0x0, 0x9, r0, 0x8, &(0x7f0000007a00), 0x8, 0x10, &(0x7f0000007a40)={0x4, 0x8, 0x8, 0xfffffffa}, 0x10}, 0x78) mkdirat$cgroup(r0, &(0x7f0000000240)='syz1\x00', 0x1ff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x436, 0x1000, &(0x7f0000000580)="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", &(0x7f0000001580)=""/4096, 0x3, 0x0, 0x62, 0x0, &(0x7f0000000400)="20e3cfd4bcab8dcfc833f2aa94ffe230c2ec5338ee753b475374c1004bf9aebdadbfaf79278a67e216b85802a419ed495672b1028722fa511649cdd969ef770cb74a55434269cc5de35241f02c16d5a7a36afe427a2134f226894f79acda33d70593", 0x0}, 0x40) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f00000002c0)=0x6) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x7, 0x20, 0x1, 0x0, 0x0, 0x108, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x1}, 0x202, 0x0, 0x3ea0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x2c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) 23:26:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x60000000}, 0x0) 23:26:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x9effffff}, 0x0) 23:26:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r1 = gettid() ptrace$getregs(0xc, r1, 0xfffffffffffff896, &(0x7f0000000040)) socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) dup(r5) sendmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="a3cbc38f5ca2effc0382bc51bb4dd3d6926930cf6a128c0e3e864585fdf2067729fdb041ce91b07265a7b9e365a2e80c8ad53ad162f5f86eeac07308b34a3a6bc0550e13d8773e442d080a0832e863bc19761492914ef01349", 0x59}, {&(0x7f0000000340)="4f28db2cde3e675611142f2d391dea8008798afe93ef55956d1f9a998d0d4290738aa627cbc754271a647276619eaf9d4302ba05074ef4a0fb61920771e7a102c506a3a6e08b2e1d3c5e74f7", 0x4c}], 0x2}}], 0x2, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r10 = socket$can_j1939(0x1d, 0x2, 0x7) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r10, &(0x7f0000000240)={0x1d, r12}, 0x18) connect$can_j1939(r10, &(0x7f0000000180)={0x1d, r9}, 0x18) r13 = dup(r10) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0xb0bb) sendfile(r13, r14, 0x0, 0x200800100000001) ioctl$sock_bt_cmtp_CMTPCONNDEL(r14, 0x400443c9, &(0x7f0000000080)={@any, 0xffffff7f}) 23:26:51 executing program 1: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000100)={0x8, 0x8000, 0x3}) r2 = geteuid() r3 = geteuid() mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x51000, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7d90035e}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@fsmagic={'fsmagic'}}, {@appraise_type='appraise_type=imasig'}, {@euid_gt={'euid>'}}, {@smackfsdef={'smackfsdef', 0x3d, 'overlay\x00'}}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, 'userselinuxmd5sumwlan0em0/'}}, {@euid_lt={'euid<', r3}}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) r4 = geteuid() r5 = accept(0xffffffffffffffff, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000000)=0xfffffffffffffd1e) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r9, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x24, r9, 0x200, 0x70bd2d, 0x0, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x44080) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x51000, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7d90035e}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@fsmagic={'fsmagic'}}, {@euid_gt={'euid>'}}, {@measure='measure'}, {@subj_type={'subj_type', 0x3d, 'userselinuxmd5sumwlan0em0/'}}, {@euid_lt={'euid<', r4}}]}}) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) r10 = geteuid() geteuid() mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r10}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7d90035e}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@appraise_type='appraise_type=imasig'}, {@euid_gt={'euid>'}}, {@smackfsdef={'smackfsdef', 0x3d, 'overlay\x00'}}, {@seclabel='seclabel'}, {@euid_lt={'euid<'}}]}}) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r11 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r11, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r14 = socket$can_j1939(0x1d, 0x2, 0x7) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r14, &(0x7f0000000240)={0x1d, r16}, 0x18) connect$can_j1939(r14, &(0x7f0000000180)={0x1d, r13}, 0x18) r17 = dup(r14) r18 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r18, 0xb0bb) sendfile(r17, r18, 0x0, 0x200800100000001) setsockopt$CAN_RAW_JOIN_FILTERS(r17, 0x65, 0x6, &(0x7f0000000280)=0x1, 0x4) geteuid() 23:26:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0xbb010000}, 0x0) 23:26:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0xb0bb) sendfile(r5, r6, 0x0, 0x200800100000001) ioctl$TUNSETOFFLOAD(r6, 0x400454d0, 0xa) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000340), &(0x7f0000000380)=0x4) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42c00) socket(0xa, 0x80001, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc3242", 0x69}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee198", 0x9c}, {&(0x7f00000005c0)}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000000)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b5", 0x3d}], 0x6, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}], 0x90, 0x4000010}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r10+30000000}, 0x0) 23:26:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7}, {0x0, 0x9, 0x4, 0x81}, {0x0, 0x0, 0x0, 0x9}]}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000400)) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x2}) 23:26:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0xf0ffffff}, 0x0) 23:26:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x101000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x8555}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2d1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x48000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200000, 0x130) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv_slave_1\x00'}) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x7d8}}, 0x0) 23:26:52 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2f0000001d0081fd6d0000338f00000002dd0700060000001f5f03c9080001003898efab", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500020000001f0000000000080008001b", 0x1f}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249252e, 0x0) 23:26:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0xffffff7f}, 0x0) 23:26:52 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(0x0, 0x2) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, 0x0, 0x0) fallocate(r0, 0x800000000000003, 0xfa9, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) msgget$private(0x0, 0x204) msgctl$IPC_STAT(0x0, 0x2, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x800fe) lstat(0x0, 0x0) r6 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) modify_ldt$write(0x1, &(0x7f0000000100)={0x3, 0x20101000, 0x400, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1}, 0x10) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r6, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='system.advise\x00', &(0x7f0000000840)=""/4096, 0x1000) sendfile(r4, r5, 0x0, 0x8000fffffffe) 23:26:52 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000740)={0x5, 0x8000}, 0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x4000000, 0x8, {}, {0x2, 0x1, 0xff, 0x45, 0x4, 0xfe, "d3b38945"}, 0x80000001, 0x2, @offset=0xff, 0x6, 0x0, r2}) ioctl$VFIO_IOMMU_UNMAP_DMA(r3, 0x3b72, &(0x7f0000000080)={0x18, 0x1}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r4, &(0x7f0000000700)=[{{&(0x7f00000000c0)=@isdn={0x22, 0x7f, 0x9, 0x3f, 0x2}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000140)="565965b3ccd35c3c27cc02f7346e03469bb39f239ce36a8c3cf944ee191e9c8d30677bb6be089dee0248f18ec5d59a1e7eb43ab90f77fd80812d6696b78c97ebe4dfc4be41275c05ba1ce6d17b00cb69c2879dc39d94795e4196e85a0178b4a5cefb7ed5a302", 0x66}, {&(0x7f00000001c0)="ea338373092f5d218f7b4e3613607bd654", 0x11}, {&(0x7f0000000200)="3064d261d11b5e6cd7f531166a1ca9b7c07dde1df0f0d6e32511568dbad6302e5d1bfc8569b55e9458242e2fb00e6bc618178b68083c5a16d6c0e4b9a40842c13b4b43ea5c7803966b52445b1aa5ea9dc1", 0x51}, {&(0x7f0000000280)="5baa16016dca45852742867f1abdaf5c6ae5f0b4d586d0947a7323d5bf321e7a4958b11a819d896535d45015b70739f6fcefe4510b20c9c04507de03c43ee702297146c8dd1637931556e0745f75981d4b55404fd3b9e505d6c2a29358cd6eecf4c9005479f18e784ceb66b75acda794e1e8d3454446cba064402fa858501c292c48b421354dbfbb1e90514510f5f0d828c8fc7abc9b9ffdc4fcb0e57cec326eb5327b5db697", 0xa6}, {&(0x7f0000000340)="38ab068d80e2588f19fbae1bbdfb1f44bc041b67aa2a8daa540b92ae98d70fb2ad9d8dd579cae218524fbe7527ddcc5d208d4d2667151c94560287a9b9472cbe3efd4f08ea0a5290ce8c15e2474ef6e652d8503a395ab70bca332727db95721b0155bdd5a3f161e18a9749699c159e49a6013d275d20c824195da05c1ad90a85357cd6728e57fa243e1c64e30b3c5b68b0c35f3b2f11fba4d9112130c18e9f65a32066531eb02d7f5c50e9237c8385906ee4c1591d753d5b8c0f628330b4d83e6366865cb443e5a7f50781fb2401f9ead2dd35fa2af101a223fd84f4a92e89fe3e", 0xe1}, {&(0x7f0000000440)="bea6758fe015877d71758bbe16c5bf485790a3784c64dfe449d89842b316ce810a1c9ae96bf083fba59a100370fd80a0acff9792492872ac9b3e2885da7390b3538e0952689533efb453f4f584289e583f3b5280dcf0e338d46873b5b7220601cc35109b6af905288cca316041b1067f650c9acede04a0755e1da33feba408b50d9b2cd26a360a1c59f2008fc4b9163bb4c1e251b86dbc5ac02ad07579d55f5823e2897e82aeb6c48b4a8918f0fc94edfdf760377f55f324c8c5e163aa71ffaa7f1a6d", 0xc3}, {&(0x7f0000000540)="7c73751ca8445041e141b7c50cd7955ebdb36901abc817eefe7e097adf224b41e4e953c42f4b623926b97a2f8d3d580f891e858a36ce3ae7943d3420eef0867408a4bd697391dd42cd11abc1cfe7d6a8f29eb5058be29e8a2435e174dcf9b89b3899ca4eae5be4476f9bf0f61164e9", 0x6f}], 0x7, &(0x7f0000000640)=ANY=[@ANYBLOB="90000000000000000b0100000101a9990e16853218a6970100668e6cb8783ba369b483cce0cf7dbb520689cb81ae70e2cd6bee39934817631b7d57ac7ed7d22d70659c9ef2343aea4317c8af9cf19dac690b473f8761bd9bb3c943070bb2df9b4580defce4a3da68a4ad2d528f8f0596da34a076e3e4388d87f103c7fbc66e4077df800a576f0bb808"], 0x90}}], 0x1, 0x20004040) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) sendmmsg$inet6(r0, &(0x7f0000004340), 0x0, 0x0) 23:26:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) syz_open_dev$vbi(0x0, 0x3, 0x2) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0xb0bb) sendfile(r6, r7, 0x0, 0x200800100000001) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x7, 0x4, 0x1}, 0xc) sendmmsg(r0, &(0x7f0000009280)=[{{&(0x7f0000000040)=@phonet={0x23, 0x7, 0x50, 0xff}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000140)="cbe916270d381da3ce33de910e9d00a864a425415024d14e", 0x18}, {&(0x7f0000000180)="849202e01b6d936e13b7cf8a2da15bbdf5aa8d9d50534b38bdad56bb4a8ed64b4ef55ae70c7f89401c0f179ae324c6", 0x2f}, {&(0x7f00000001c0)="1b42dacf375667adec5e974a06dcb702763ee76e4f36df668e478921b90f05d0f4becfa5ef", 0x25}, {&(0x7f0000000200)="f2ec988b8503cf9502d775201cd5de88283a6f2e95b7ca12a1a3678e1d029ecc4b931a9f58a0d153cc549b8ecae31e4effe12a9a7c72b30aaf5fe65362969327e8f28182d93b69251bb3ae5dada3b35acb8d88faa1eae9ac2e459fc22e0561188e06b8165ff5aa40b2811d01cf08b85171b033c83846517cd72185a2aa3863f2a592f74197f7f8be69a951f8b516b31d57bac67eb977f5a4f7ec46a2b9f1239388cc3eec418b92c24e5da802155a962bba525c658a6fecf08673fed6090b97c1070a0bb7ed75c7eabb5bda3d8f31b52b2348f01da0c32fb0cb0dc37d0e2912a59c54bf144f3d98aa0956d265819dcf1528090bca", 0xf4}, {&(0x7f0000000300)="d140cf537d38338bffe3b1588b72abb849d0bf371bac9edaa056da6511bcec4c6f9db9ad3f73be0414d8d2316d9b55cc9bd8327fd150c20aeb59a8f90179b6a760ab14dc79899dfb0b7de0c8c84c14dea57e0753dec87ebf33a705fcb652340f29a70eb9983346f75fa05d8f5e4978dd6569d13515217af82961c67717412596d431d5e68f998cfb433dcfdfc683c80a3550dda656cd13a7ff31ef2bb1a6057ed607cdb48958c5ba054f9e51cc09cd0f", 0xb0}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="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", 0xfa}, {&(0x7f00000014c0)="69d40e22df1f66eedf85b89e9a972ca6396c1505b878bb6196f1eed43c474cbb3fdca33d258f7eccbe239dff01b331b415d08b1805d593644b411e7acc630407fa7eb5a22dedb32a55c3cd20c2e89350b3800b9bb4d9fd7ba89940185eec4a84c7cd60e940b4f47258719823000fa96b2a79128575d5442b1533d6e2ff3444911d2fbda7e11f7cfe6c10f3e8c936e4f78f1ba94c0c19cadc94440a8678ea79", 0x9f}], 0x8, &(0x7f0000001600)=[{0x98, 0x10e, 0xff, "df0ea9fa92bf085cedc5e97da3a472f234435a6ff5033a1ad5ed72049ab416a1efdf1623a57dabf470a784031a3b079d4541231c556b9317e558c2f817e76a03725c19e412cfb55561c28b65b13db916f25e5d01b0f8c2f35bd4998b89e5e67f7f39f2b77e069bae2e11231025a2b1713682d8042668594a5cbb336f65bfe59f8f"}, {0x1010, 0x1, 0x6, "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"}, {0x60, 0x192, 0x281, "794aa0d0b77474af7977fa22bf88389602ca2c860a8cb75f79e223716d3440b472ee18eee4fd7ffb40868ff70ba17c4bc323e395c9de8febe03a33cd6d02e4b997d6aac5f2798d42eb"}], 0x1108}}, {{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000002740)="5d24ce2f99acab1f8bdac58139182c37ba01249c78871d863129367814a54970c187ac0e8ebaa66d13db38caae2bb52c7a6803f508947e76632c75c52c4c402e36184473bf93bfbe7ed9095d86e90198427936eb8226a1fc759b76ffe4c060ce9eef20264b42bde11ff3e21151543b4bbd45b42bd7da03bc23f057897f8c27fb4e06ab0c205935c6408874425820bd5a6538bc574ab39e6ffe36d3ce791fd5481982dd8074ba33c970cf0e6a850680fe97fe0649e1dec9fb7a15b9cf22c1dd6f590af908d250139cb7130e2f7dda3b464431c21fa889b3d8853a3b2acf7e517fd6757bc58d4b", 0xe6}, {&(0x7f0000002840)="f823fc517b3701a6852b1391f09a86a42b6d0a8d12f371cfb06e3425b29887a441e43eb68030fcf3d9ea8b0a013f0e52c5f3c90c30383cc7ae40171d88a5c167ed70818e9732743793dbcb3837f1b3e2ecdcc66c4dd56553fce736b85d2313b0316ffbc9cd4d63b7ead2c34cb56d6b3b4c58f68e68e1383729174ea8f78e54ff83f875813e72e37fe62d38c07aedaa3682a53a26b40a4e6dd4d828bdadc335225062f3af5591a0881b889bee893de02f57320d3bf5bb133e98cbcbe04e0edc2ac3b5bfca2ae1d82c6ea10b37c6ba8e12f50b62b738182d", 0xd7}, {&(0x7f0000002940)="8b8e375a34d09e562fd33da1b822addf5e3f877c774897a9d9c553eff2357429d0806d09ad87cb63f85f045dfbc0ab0046fd03bc1ee4001ea21d7ab7fed4bafe18de34ccc4eefabd67fda2dc3ceb19503eec992747001c3b07fe3fb9c6ffbe05709696b89f8835e965364170edaeb6c62efb1b07a101ee7c688c2f137d375b77719517c7dc931c1faa346f318efd2aa6ad2932eb66fef405639083b3aa88861a6b6ff8d4f84501ce910fba9f9c395cc58fd5c67ec07d36fc0d1bcaaf336a2cf4bcf367e701856e4d5465dce185b771c9e1bd3b24276197158f3fef83c8b8cc8f472fad48bbb939b5b8f63c8efd8c75834df2814b8378a0c3", 0xf8}, {&(0x7f0000002a40)="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", 0x1000}], 0x4, &(0x7f0000003a80)=[{0x30, 0x109, 0x5, "e5b9160d1d76180eacaf47ebc8e8c74fd31396bb534bebdd18d62a"}, {0x90, 0x109, 0xb07b, "ab8cc6ef1641d845a84b81f5f7e788a8e2b0acc9498b0e1aa213bd4abd77c765a69031b76d08cc4805b8445d7d419f3f955621fab5f408b30c99be0b80910c6fedaf2538a0877bdeafbdabaef544c4d5b85c52bff0359cdd166ee27daf42dcd2952eeda667250bf06ba1d37d6d744fda28a1a5b936805fabc8"}], 0xc0}}, {{&(0x7f0000003b40)=@llc={0x1a, 0x336, 0xff, 0x8, 0x5, 0x5, @random="f19d9f0bc6c6"}, 0x80, &(0x7f0000004d80)=[{&(0x7f0000003bc0)="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", 0xfd}, {&(0x7f0000003cc0)="91d62902e0281acb135e440251ea71dd9b07a162863b1294cc3ca4d62b6b24654ef481aaef9699bac6577c77800951d6b0c0886f54deb355ff83f1566d330e345beddefd096f55336728a1af7e16e24af558020a3f436433a20aeb835e2a5b9c06e36e23c41b1257712135adeae2effd33f27f97d651d8964d050f4a6dd298bbccedaaf8c6641befe1a3dcbfcfe228132d9d87", 0x93}, {&(0x7f0000003d80)="5c529665fb4c83ec3b953260478297a1595972c0ecbcfcfc4bd9325e20700a5b9899b7065ffcf5b406932ec74f6e47d00822bda261e910de6598ca4affabfd89bc86dacd2a2df91f0d3ff22aca04e16aa5c82dd8bbc23f381df4e8be03e13dc51fd70f563d0e08016599eb66d22dd59b87dfca764ae830c65a8fe551c65f9fbe3e88ad910d87de23809fcb426ec66e76a6b4674aaa18260694c50b072a01099a5fd72762dd82a0ebbc80022967735fe63074944030f7e4ce5cb6a78ac60aefa60f61fa2edd9a5f9213df4c5e7d73627b151d908aabdf0bb655cb17c43d7ff2c87c3539e27ffb048c6d98bd9d1693dcdf606de54b78fc70b1285e6c004f7f67b70697573eab1e1691723dbe9bf18c885bb75f46519d03389d63e5427b339f55b01d14ced4eab303928d266d9e40d9c591dabb08f774e98d4a4c3826c2cb146644e8cbb88b32340cff70d8f54f5aaf4e3a12040b0d4269ba4766a59ead73984aa4221269fef79f37ef56cf524b7b409d171ecd99d84b78690f683dd117d55d8cabd63449ccfd806b17e4db450540347811dbc0f563c3c8ed8de4f3fcc65891677e6021f2e8eba3a0c3cc5913f73d3c1447ebaa93a45e6ef98bb0eab1a782244b8105f8c837ad20991761ed8cd08ca732097122bf3f312e85d070afe7edc103ae740fe25a3461d74a301ba4bf986f2c168c83428db55aff0455631d59460c6a7190355ff0d6a2e52f7fe5844c4afe58eebcea6ec0f9ee2a34f8db6895c1a630d0ec8e596a31d4fb2d93396ac8b19ff8ba67088f360481d496f390c118ed35172a9e2727c01742e2bc26061926d0ba92798233ca6f944b021734139e767d438743ab8da9690659c656f5dd9905e62f0b39a4fd94d255bbf39c83c8882e72bb869b35b1d5d4f8d5412d6fa3960421861d2e95ce94d7aab50e5fd0b0ae2545b03ebd3498b58e1f90bde7facdd71ec7ca39fc0c468df9adaa2adcbdb7b51716d97b01341ffb01d1b266705f249c5183d558bfd361d06e1220dde7f4a6473f53302c6571921fb4cdc6105205703bf256b4307a5529772d044d87dddff626abea9a79c67663aba46a38fbeac1d66646c1ba6b50a104caa020ce86b48c368c0e1255edfffd1ee59d9d934dbd48d728c7123408ace60a1fe41610e0b1835e512f053091c1369d4172b5008561038c4e5e2f8011f78b0b0c733913b393e4857319764f224a80198b081bb361938a71d13a670acce2fa0bd3fb06099163badb1f15398585bb57b8cc68bc09bf8629a936266f4b801776f1b9cd49e2638b79a8c959d035ec611761861f0adfc10dcfa9a5fd80f4fe78d039a3c2d0894a044ea06b85915f15de1e1eaf8cf14ce21a338c0900935677922001b8d34c491b75d99cf6b426e162039508ab9c6c938bf5cbd0ec4c7f88a93e403287827795b49e37f96d024ae71baeda771b5f18a8ee4aaa38091ee827aec0b220f74f03d932869bac870ec9e506ed569acd024d41689d167ac35d9bb988f77020dd24cecc181d2ef8bf168916e37dbcc8655446ed5b11cd271eea9e32471e44782af7cdb405dbc421e5946b9af1a12debfbe3151e43327868d1bd18ce3edf34eed984f645e75a6ef20693e098dab971547605d00137259d24a4d0b43140edc3e6efd1ea909fb316ebc2245c86761f3e9eb1d00f2b9e899293cf991463af6f95e1d01b6b0cf7f5206e1f23410838a9057aa2aa1c96df40e2e8a652b49c99b9dcb3f10548e5e965e3bcba7cbc19f2ac43f5d6b1a98d778b1970a1173a4410f7d22adf56517af25ba579f631fcbd46ded6f6c0a713347caf6b0e1734cd84e428f46871c90a4385ab015f501ff86428e2e0ad22c802694991ab37fd0be321a4d94f2608df222b285d435eb9178dc71ff98990d5abebdf1f1e8e69ea15cab99039a634f66aa2cdcb3b07f4d3098417f9bd81ef1d9530c89fc6b12b67a74fd7eb93a6f78c1cb19bd3d0690477e41305ce3cfd1a8c77184302303297ba19c8e845c0c391398c16b0b3bb84ee53aa0146f3768a0459a4d170f2a33f6449f2a46d7d012a4a11eae4c3be830f05ac45e936ad2f8821e9ebcecd9f8166f2a8872d0dea33b5d875a9b4aefa991c01fddfd73a57f072a81cad0e076b130f19e32ac83d30689efdc21f930c19f134e2c9714d27a627585849e9361388c2054b767726fb3617177ab991315e39cb4fd794a994e2630347a4f56216ed5db8370b60e3766ff648e498816f121edf222da1eb24ec45253ae1fbc27572ad20f32d2faa399f3605602c11124d409f7d5717fb6c35fce6676bb0c2940e13901876741013bc3033d8abde793f216e624f3a733939318c55c4412d73f9d95d1938ea4a2d61129e9bfd3e5ddb3f5b4430613128f1ad432fab65018929e57f7a71c181e2a2d8f1dc486437efb5fb2659d64cb6c425f9b48c960fabed262d260928f536ece1c3c4142716e21e62a5e030b6270e746d86882007c65c882bde45abecd397bec0d1b21117271ad7617a073eaeba81fed13d3fb03e5c6f064fcdd24a3296ac84047cded5fc963b092874b5f52d08a930256eb77f5ea53b91ba25d528109e1bb3f52948452d9c3fb738a93d47ff524074f2871dfd681c3a3eba4a2afd89aaf892ceb92668fd3cf764c05114ef6509c66c2461a7f7e514dc56ecb82682bd4ee8662e2f39bae10e5cd3218c9e52983b1ad5c4300b205816b8590141428bb8f4fa7271441c53312e146736531c0585767c480344efd9bd9586ce32862a3a644eef9b130678fcc0e40c367f93884d46adc976b6ab5d08d506e6270d4b2ceef99dfee22ccc488b772ab6a27942dfc1ddf85f3b63c5d6cae26313fdaadabd2333e75aa62e864e7165c88aedc1b8f4f65fa75785126bd3f8048eb21f30064b773051f9e647c4e2ad2e4087ba173ab29509b6a5b1304a6515832b1f5cf214438295ae6f9cd9ac9bc56a915a140763d98322aabb1db0d500839d1e0fe7d3e6b844b212615a571d505b2dd0ba3800dadd37177adfdb5c40064e0e249550aeaa872778270e11e39b87a22dfc2c560f7eea84bb899ec0fad7c41c1de45601c884a28caf51732536a8a67b17a1fa50da7053616adb229c5e953162786c10102aabc6c92579a4acf33ce325df1dc198e17fc7c9b8bb65ea0749035e642b95cfca8ea61865bc21da8a72db91e081e55f672eb98e3e3311371b5e599e50b8582a9c52a0f8fac8428c9d756472c721c1ee3c051eee8564104c5372b6f9d76751b3d3413266b8e189fa5e03471b5d3c7d681b566022c3e7161fe0fc5079bdd92dade73d44da8b40a28674f55e8d2b65498202d345faaaa422dc2262cca38cc61985f24d0fc557ba697cee63e618aab7f57062db2467ff3411339896cd8eb89dd60905d22510cdc3fee3573a1602e44a2dbec463a0b430215833809a1be548688ee67be5a6fa23d73c94e9431df1b85c9c8eab06cba1def0c566ad53a50e9751dfb59a056edd0b636ef15584fe2f9e70d0d1613f9b2bd2ece5c80e9a33c93abb74ae5108018518a121941a4003e56dc1ffb75b69e03e547f92e60a959234a799dae7a1a9b9728238a6827c38b18acd65208e7db858256f771046d08c4f22074ef0f3756640823d74002352cc6f76dee49dd1475b8e791382573fa6bc0c1d2243648bb3474559bfc1c943ec2988c8a3737ca6efc7ff22d3ea7c064c4bc041f13f62f35cc0f679e1044a516370d3326b16b3da3ee7446e6cae3f7be7c15beba75dd72577ad5254b9f91b59f77b44fccf3f57ee44b8682ec673742f2dbd4f992d04a720d208e635639fbd32e01b608577a27d964a5569c9a5def4ed69eac6ba0fc7447074634a7eb4404a1d83fdafd3df5189e08f783c8557ea3fca315cd30c5433c07f7be9671353e0fec964953d61c66612842c3b8cbd0eb7611b6cde5d20cac4c2c83bfdf5908fc7a5c88fb010a9d6a2eab558f50a244da5d50418ae9a29f7dd754b3a44817e9e14230383b4b22f3fc9e7d2733c30f83da35f076d562bd3a274b36760ed73f335355ce1b2824ded9f08a3cbb96dd6838dd0f9e5a145c7d881fb9d18f990c0f9ea1577197bb1bd8863b22d9ef97aaf7cdef1509dc4196aab99bdca861c714dfd50f6a89e7f2fddb82725c5f27cd8cf163ccf18fc5548f401d5fcec3f2c8992f36e69fae9258c4b7bff7786a9f3170290d9867ce094acbfec4b90286fe3591bc0830e5be3504f0370720538a64b99ca4ab3c674e3b4518c6770b65b8fb3b489094855ce9605485eb75781f185e31b9e9735ac147e637f7b85c9544c8e6ad236b0944b4b4a5e8ad0157d66536dce079fd480552e531c35bfa8fbb65785bac6d21688bb962a8916dd3899c8aed68bd570546a84dd329eb77dedebb47838da75c249995f377a48703b9894a22b0ed0402cc773c81c667745b6f48779ef447573df59bb3453761d52d0943ea28a1bd151b52f70fa5c48a6cbd3c5d753a6a30539fdecf1de15a3693390498f378f11e2aaea617fa7364e5b8c4d00fc8bb0783ac1328fd806130425de10977452a3dc062bab65deea6f4634e5ce3cba616be26aea90e49423d8df5168df2b02ff6b675728c8886fc38942a5ac3baace4a2ab0549dee8443ce1f6c5ef84d5ba6c7a49f481be3507dbd85fc5455e18cbcfea2c48dc9510137f3dff49ac404f22846eb97e3d39bdb8f8938b4342544e0ddc1d6c7d119855414cb72b151cc089ef98597e7fdf64b2901c786c8865c23316c5a4729c0f2e9c335684d41c7dc184453fd38a4746732d000fa7aa459a591055d576a670cc6d0bb8f1990ab1788ee8d96712e473980982dfe91386b24b77cc772b3eec45f53cf544394fedffc59fa138fbe2619e035323b8f50e583fa940632bd429fefff559e2097dc88e8d0a97aec099f576ae51044bf5fd1ebb44aedb69292126b9c6cc625957b5504ebf7f16d31efe800645d19676ed6e5c19cf8bc1479e8cd8687d8a425187e18610971836562cf933ca68823b42a535cca75b452f923589307d028da0f52ba77a7aa889fd0e00342a796db90592b88b3d373a159b0508251b6cef0ff941feaea6c89043796b7e5166821619c63381a88ae2703dd33795454154a9b8700947fcf5e8c10e5147ab35ee02b455e8a1f7049e6b1c14362e299a08ca277aa17c71b4b45d92e29bb0e6cb0c5396eab9a5111bd6cade1d730ea44eef6e90e0c9620e894bbc28102f0168f208a799acfa73ad921c69d977a46e6c707f7008ea27ecb9ac7cb2df3352d9bd5e951702f2b1d12e8b342002d879e0165f8e4ccdec56900f4b34708061b82f4341c2d3cee22f69590d89dabb7cbb74485958b059e5b06584cec882bcf8905a3b078df6831c206a5c0b566bd95be8361ee7f0b7668bbb38c306660f053c5ea6e75fb700dfbd440ed3d29bedb8f57dc8a426e2512816c74ee4f609225dc8084b34fedb80df7b98704e2732c11353fe264010fc6bcbf4f20a70739f40d1f5039d941f9f45d667ed87d5205cbb2e1f171d07856236df4975fc1124f3d8075c6358a2984376f761385a75054ff7afe730999cf42789652f300ae1c846fbd79e9762970dbd5f4df5a3598e86f5c421fa4345d70d74a4a6c8393dca226628e79b0be9ae3ffab6b68c1737ec6156c24d3843b8bf33f505e3600e7ad2b785f5a881c15357294401e4d76f267912d1e6cc083e2f4a822e18c8fbd773a2a8fb89a04b2de4603abaf6b3bd09696a9326f82c0d6bcc3e64f67debed0e29d81499e37660fab8c0145eaf187ac7b135d1c1babde0a577d80e097dd", 0x1000}], 0x3, &(0x7f0000004dc0)=[{0x40, 0x10d, 0x6e28707c, "e8da4ad311fc8be1f0f96d80d57590b21cd2051c437c9e949aa1b1f73eb64fe0737a7403d1afa95f1973926d"}, {0x68, 0x6, 0x8001, "b1d2751320edfefd4ec2e874e6c3dfda2616b8dcdf53286e0a326f91bcdd03b2942beeaf3764d933b62b1a37caab729bad63cb7e8626717be0eeb56746fb6c28331ee8bc50028fa8f7a3042689d824d1db92"}, {0x1010, 0x110, 0x2, "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"}, {0x18, 0x10a, 0x7, "c2d1"}, {0x40, 0x10d, 0x3, "c27907ba2df70766f5c03bee95ad0645122bc566c0372ef7ba6260aebc4ea1aa026f3de8f35cb5886a92e67ed9e5872c"}, {0x70, 0x114, 0x8, "a119c41cfd608c89bf7f1d484d36f1fdeddec9f9bd7a6b49928aee183e6f0d9f106b3d08d3023ef84c7cce75eaa37a128d5275144674e8d8a4966124bdc548af42d0cf5119ba857d8115b19ece5523311206259d74ff13a3aafb5a0b"}, {0xd8, 0x107, 0xff, "d196e5a9a0e9e308358a8a3143504be9b23426f94d6112024613c8279b83367b88d7a258f5d13278c494812d4a3bd85848b62ce622e9c683107fed92929aa84457991770bd8148ef5759a481a9f148367ccbf9c9181e49f2c88ed8d6a093eec1777ce3763b35883320b5aaa85450a13d571f092823ae701256ab6af1879399a8eee0c20904b9436e98e210711644a2485196335207f285242d51e0e773364f74a24cfcb9bef2e4a4df786f9021b85ab740e841aface910bbf860887859a06da018e84d0fd0ef00"}, {0x18, 0x85, 0x4, "2727abcb"}], 0x1270}}, {{&(0x7f0000006040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, {0xa, 0x4e20, 0x3ff, @empty, 0x2}}}, 0x80, &(0x7f00000081c0)=[{&(0x7f00000060c0)="823f11ade725a2b2251b319b3b6929b8a05c917adf1b8454cefeca6ceda57d4ea9f6b6e983abfa7f98fa626334725f4607672c7d39208b620f64730bffaee2f6932acf4fec876a94c70d71b803025aefd842f79a070c997639be55d3b7cdcead3c5566eccc3e29b9fce2ff9eb7c8ac83dac4f5d767ae5e64ae8f3cf19594257b4d76641e45dfefe7b73a3ca229c0e33261726ddf4816a2aa4ba98e0d8ebe6ccb3206d8207c078a5260b7ba9034c145986f901f67e956ae45caec5347f8a936e15087adda3c6d4d3817e36858", 0xcc}, {&(0x7f00000061c0)="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", 0x1000}, {&(0x7f00000071c0)="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", 0x1000}], 0x3, &(0x7f0000008200)=[{0x50, 0x105, 0x1e81, "69d21755b467e1b3d2a2ae7f6acdba99d05fe2fb4ff07106e6fef6a0ad4ac1dcda3f359a4fa5a26d8b7ae326f2bdbc69f20b2a139ea3e13872a5ae74d0975e11"}, {0x1010, 0x112, 0x8, "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"}], 0x1060}}], 0x4, 0xa00) 23:26:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0xffffff9e}, 0x0) 23:26:52 executing program 0: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000001c0)="240000001a005f0423b3f40700090400020003000010000004b9df00080001007f020001", 0x24) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, &(0x7f0000000000)=0x7f, 0x4) 23:26:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0xfffffff0}, 0x0) 23:26:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x40030000000000}, 0x0) 23:26:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0xf03b0000) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000000)=""/4) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 23:26:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x100000000000000}, 0x0) 23:26:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000280)) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000010000049d67b932043c2e20d691484ba3d34473b8b7d7f2ee4ec12c53dbf"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}, 0x1, 0x0, 0x0, 0xc010}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xffe8}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x10, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) 23:26:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x200000000000000}, 0x0) 23:26:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x300000000000000}, 0x0) 23:26:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) syz_open_dev$usbfs(0x0, 0x0, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_open_dev$video(0x0, 0x7, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0xd27c182406cb4abf) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x40800) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) r10 = socket$rds(0x15, 0x5, 0x0) dup3(r10, r9, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r13 = socket$can_j1939(0x1d, 0x2, 0x7) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r14, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r13, &(0x7f0000000240)={0x1d, r15}, 0x18) connect$can_j1939(r13, &(0x7f0000000180)={0x1d, r12}, 0x18) r16 = dup(r13) r17 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r17, 0xb0bb) sendfile(r16, r17, 0x0, 0x200800100000001) r18 = socket$inet_sctp(0x2, 0x5, 0x84) r19 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r19, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r18, 0x84, 0x72, &(0x7f0000000140)={r20}, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r17, 0x84, 0x6f, &(0x7f0000000200)={r20, 0xac, &(0x7f0000000280)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x0, @local, 0x48}, @in6={0xa, 0x4e20, 0x9b20, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, @in6={0xa, 0x4f23, 0x8000, @loopback, 0x9}, @in6={0xa, 0x4e21, 0x24, @empty, 0x9}, @in6={0xa, 0x4e21, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfff}, @in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000380)=@assoc_id=r21, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, 0x8) 23:26:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x400000000000000}, 0x0) 23:26:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsopen(&(0x7f0000000100)='sockfs\x00', 0x0) r3 = socket(0x11, 0x800, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) clone3(&(0x7f0000001540)={0x2100000, &(0x7f00000012c0)=0xffffffffffffffff, &(0x7f0000001300), &(0x7f0000001340), {0x25}, &(0x7f0000001380)=""/139, 0x8b, &(0x7f0000001440)=""/166, &(0x7f0000001500)=[0xffffffffffffffff], 0x1}, 0x50) fsync(r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) mknodat(0xffffffffffffff9c, &(0x7f00000015c0)='./file0\x00', 0x4008, 0x43f) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r6, &(0x7f0000000180)={0x1d, r5}, 0x18) r10 = dup(r6) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0xb0bb) sendfile(r10, r11, 0x0, 0x200800100000001) fsconfig$FSCONFIG_SET_BINARY(r11, 0x2, &(0x7f0000000280)='{em1selinuxtrusted\x00', &(0x7f00000002c0)="0e8d6538d2c79d77792760662cfabe55d09649566e8c248fddfa05d2fceb892c22efaac8466ddd189286d5869c879af6bdda95d19154204744d31fea6c0caf669dfed40e80e231f683cf91c77318e74a164798cc51ba3b187f7e8732311ebdfca8026ae0188e5b282f30d991611c2599c5380d57367bb8421b94818e6b0078e444907511f3d63032e6070e66d4fcdc405d3af50dc7e54c7d37f35f496ba7fc82ef05514277f966cce8c10f5ebba110e4d981bace0623bfd68a1cae3a7ddc2425a9c627267e1475c3c25595e4f6eaa403a31e63da032ce1916bb27c432d9e72c6ac609dbd546c619cf1faa20a352198ecb05471831f183dc34fa37dbb42851b8be361a8240a742fcd865320149589e90e7e6e581e1246ee84f6edd0a95b8048d9303f785efe1493064e0b294b1e078d92ac4293da81e1a3b481bcf01b0a89c26733e815d23dae7e1767f0ce30a2ef43c65d1269ec6e4b145e4f9fe8390e0f91198ffbe49cff8645aebe480b78c08465052bc581d590cb3e6dec14f7a229a865a055cb964a9c5f7b711eb2ec88f4254ee0b436020f266401f81497ee41b62f36af39ffccb2c001a26324a254fac68ac322631c261c9f44db72413c5e804aaae005ec26eebb86daa3489893ca1cb7d8380dd34f72f0324684c05e8bf22f316de898be637df9864d53b2bc89feb030cfc2f03aba81e5652dd3b5633b9cc53228e06eb3323bbc3c92b0e0a2a1aee2d59f32f7dd62c65533b5d0df337c5a32bf06e68a79f9b7412e5a93d91ddeb2e62182c0c99b783261e40ded7b2bcc70b7b81ec69a7c227420284f80f6f3414198f8605f7a582351b4a767fff0cb92047a47ef0f5254c34b3bb30cc38d85af061534cd6462b0d8515229231623a9c41a076449b088f5d68dc7436de3d1f3c19b9429c39e227aea9c279ebca6c0443e9c5994a38becde894483f1575a84c7a55f61599d794df6d2cb1e6dfb1a21e1acd5861884876b25cefd3eabfa6c0aa21bcebf9d6f43a53df97e25373f1dbfdc1922351c30bc7d9d486065c662796ac86df2c62c0eae46d2b37044dfd3ca8ba51cd26a582d52b2f58bfcf9deccfabc7672995767420dbaf06e0042dffc693afd51db2bbefac5dbbd05894469a9789334c960501d630989a8ddd4bb6d10ebff8b9a22df8594496d2a383686cd46aade75cdd6a6d8510b77efeea694386613d09a71fd841e14ec42db00485c29d7348643eca6990330fe8dc1ace25e82a290ba7a565961957ca694a228375067bc2a652ed20f390ff1db5ccb88b10fa9e622658de4dca61dec2bd20a90bcdad61dd40db0136f3f48d86ae9fe4875b3ce05b6aa24b0df6d71ebb70848da6ecaa5b2aad969ed24950a7e8ab330a7a48d09e968591e9abef76702109870d4441a84b2b03c72c9a2175b6b1171b3a05787c9c75b8e01b6aea8f563bde8459e6631468136ee2df91799f41c50b6cf1ca89c3dba3e3cf8d4f3e3014747f9e1df29871c834401cec76d9304f707982a2ff5bb8bed6ad71f26f992be05fcc8ed25d75a08c1c2a8888a4b52af48848427ab1e9bb4a1fb0d1a129308cfb9c0bfa92baae327e946b6714854d224500bc9a4a2557c11fab668039e1e65a0e9bb778778ee10b8167bae992d3c7be45645420dd48a1b5d543756319e89c858d68c587e3fa9da5f29dc15a6ce7dd5077c6683f55c446441d60d9fa0b48db62e572abeac4a8329bf92923b5a2ac5133bd54e67e09a2d98eebbd5539d84f488deba077f89be6fe7faedbb5c1bba2ee8bb06248b820dfbe2d72b73f57b0f2337bbe657effaf82348df244c2233601708466fb0b4bb10bcd32d60a2189b02802f1d7c877584cd5a5497aac4e058c694905345ec85f35f0460c73a42211af0fd8ac4c174a5e18b94bc1e0458324512ed25a16d4cce7b5d6ab62ed24c67c55bf4a37f01fa7a0f24a5fc68ae5d7280b46afa4bdc74b02daa6d8adf902443074d7313cce92cc9ce2de7bf258a8deb3164ef3bc9aa7363555b345b21a4150748bb0dc10f2dc3707a435a58610733ad2307446219634d7c4725d4e14072f97787a3539beaf3be42843eb86d3b765c518b474e90e72ce4eb6a8ea806cb504c0d91b38c5b90e16af08f18eb955418200426adbd047aba17d2083acd18cd1d524840f8604bd4e7d82f1b3fe7d200ab392408ea4e6c0f25d056386facf24e95ce70d313ce88f4fe77f98f2adb6186d73a0c05bf978aaea72fb81d285a643eff04e37a16befb9263dd5d59377a88137776b5ebbd0758f5d532284539125e8379925ae8f4bbe3885e55926de18eb03765c17a61dcf4e9c0d0b8ca96b8c1e2b6a6eb564773986c4293d6559056328a0d2391f20b75e0770ad48257f9c4e972ad8f62ac122af7ad41c57260892cb63c1de34c9e91940ebd0993b1eb1c98df0ff95d154dbfb710131cd922f6a8f208fbcb87296abfdb7677ecf6bc63e4d9baca67f2df5fefaaadee7aa2a46c64599f611c46ffe53bce2e70b1d52377c41a3348e98c6e51a2b07516da07139612b1142c41aa33f917bdcd67c73b6bce8b5fa329a80e4bd9d995a07dc33ae37ca0bb996c84e0d0289b9927095e42655894bdc2c91d5c2bd790fa487645b527b8768c0f5551f95b1f9da8fe7a02b6ee606a551a51b4876df1c40ef4c23f4cc52d206981f182d09cc6bafffc0152391310a32ab5bc11da7d5c7ce10c116547453c97f10c588d7b87431cdb03ebb12e18c9b594b7f9c45045ace308ffa5387f7a63e28e80087706c1a7beff50981b8e94edbef3e2e40f694b12f986388ebf040ec10fc19547be56cf95012ab15cf0908a4fa1157ce78cefcb31b833ef436019bf8b91cc99df54f4dd10c3dee67698ed06f9c798b5c106324e48a048903d9e75469eba1f7295501d399259e7128e7927845abbe693559f3b21ba9d6a59b85a867eef0c44ccdfa0045fd721272688aaa8264e0b49c264bdd0ee62db27f4b7ebc933f5717f5216e23d6051844efec2305c8830f344a4dd72a4419c17fef4d361dbe5099f52271bfdedab75dc137a04e80fa3fd9dcc5bcf8650416fda8988f0ffca32a23a7e8c3b934be7831c146cbab994006365f2564a58915f0159dbd7954e8e8c71012f1dca713b05306aeb61f57a6ba7bf9cf5ec04810a60a99b79e3d8f7702001cf4da41a49d0e4aceeed70f85e77cfa47ad1a44ceda9ad16089996f3efc6e51aa6d3a08a0b1ee2d6a699aaf918e371b94f7b3e476fb7a1ef3bba8c283c0a4e8f257dd5d2a453d1dfdcaf069ad150616236992e6cf2656af9496afb2f689c1e2c4dc4e25edcc8a6e09614e246ae17ea63c9c70e33d17f644f82ce16a12a4e148ba7ababdfabbcb629310a98a68d0f41f70fa5c83ba2518f0301fa64d8ca44f29ae10870e687a69e5859e565bb0ecdaa7169437bd02949c7850b7d903e3fcb8c44b93639e0b05779dc080193e7336523c75ffc47a997be22777d648ab170e14d77ef7547a743b3b0fdaa5855d94c3deef6c71c80d152de2dca3e5eaea0424098c7291ee66ed41ed11aa9987b36110a81c32c8409b5f4c62d608dfaffd640a4b46696862931c774edc9f10b85472207909aaf5dcd64da50cbc5dfa63ee37892465347d083b64d305e60ef8b52a7b6d0f80c830761e43cef65ca66143dc59fdf127023cce1edc2c1fa6c23fbc6ebbff2ecbf41c9ac6e4da8f95e14855743606ea37b2f62a66328ae90272e6845ae8f3148dc245c6cb211f9045772c247361bd3adfc17823a1859dce3e9ea1488de004e9fae80755d1022a9603cc3b39dc0428cbcb6b635231cd48920e9ac32053ae6661a988d7b9af6b09eba5404fdb87fb0665a9446b11329e7f710a7c67c27bb0ef81140bb9353ba4c844fc8fb9e2bb7b532468e48ee377ebffd5409ddb86296afe53d359484ee6dbf168eaba432897b0144acbc41b8c09d01dc494a75f9b5b86a40071958ecd181c2277647a5c8a1d3d6ae7991cacc283ea0df8135b0409bb94e2052e34833d404c0addafad9d2634918d6d2c7592722abb5209c53b7d70c9b3c6e848c42c718ce9770d80306b9efb5b2a50c9393e253b88c2f7fa0f8bf7f6f26d127f3f66daa151ac99ecbe2bb9082b9ddc16d59f92f1105e2d9e106785c19877c35e49546ee2d7dc4d52d53e643f17a1f7aec7262d33ad8c88af750a5f94bd82cef857ec469f49b39d9a3b7c3d33089fbf1c143395a46b267c8ec5f9ca3458ef15e6a390fedb67a77fa11a12a55f1ff0193f3492c7ada60ebdda9ad615a3a845fa3afd2c4be60c7878360866ef6a2613c29f66bcd659ec538f397ac3719bde0250c0cb98961575c2454c7af00ab269ab8b7f68fa0941435732521a0fba2ed11c5a540ae4b9e7a1dcdaabf935ee0def9e7e77b012fa2a92391c88393550875549999fe4c63dd1771e281294eb7ad4d3ff0d41a136bf9df43843ac90e8b0112bd4240bbf160472e0858f55e4736a2f8016c246ec37923f74679298d5735634752b2ea4475bbdd6b016bad40f5433dfbf899ed59b07633b1ee7830f9291ad103e367dfbcb61ed121e2d2279e7ca7e85ab97ba81ee8242892a32b60070bfd726261d1d8161eb0eb6c3fb7be3aaea7d3bf183ced76ed742747925e60e5262a08553f9faf1368a63c9c84c127a15c4a219cc7411659e5f5e093eae8702f928ba9dd087cd4b77106c3153d7f8df79464b6c9233bba52beccb2494f6ccb1a43d6bbba1fabf9738ae25ae199853b20bfcbb3581f5853ee2fe5c95e7871d78778f6f490c3361c7c00ef9d62bfb13c6cb51cd009ba0155dbb60c00def3bb2df623036f188d470a2d07e4edbc07bacbdf92b05fd7c136d30b881a9fe70e8a8da59ee3eff118544f6da2987ee4a42074035fba7f7b1d257a436c9766938b9dbe651702de796a7c253021c945ca21c67b37b318d083a9f0fb729e0ad65e5161731f5dfc170e2be06e9f8c923a435c41f743c39c7f2c40223f31104dc2f14e1998c4b20bc05a3c4e2183bcdba1a50b688bb4cb691b8375ba8b21763be015650eb878465695f9c9b6c6941e4fe97cccc38b28f366bb32d9f93e18f1cc4d767c056cec9438a945bb82a6f462ac822dc04a7e6d4498c8bbbbb29e429f04bdbbcc772ee8821a0637b7c30725b2ee4691e5fbd25df56f9856cded2d884a658e629ab348e9a4cfd9b12ec60d0e6418645c024783dcf6cf2909d0453d9acd9bf8222f2cdb6bda359d719c667782562695bcb5b84921047fc1e9d900cf519d4441a2766ca407596830d315b724c7a64aaed8760cc70c1cc44f1e6a3f97389b1aa9894f5b908ac3b42b8dc6eaabecd3e538dfb646c0ba5600f4197b504f3219b08981bd86ce4e7826e3d2de2a67b4edeeb9c35cfc598e07ef07b9f42aa7d2faf08c901e3c61b5cf9d6dfeeb54764140475cc3e78dac35202eb04f7571d5afb947e18da72dcb972565c91d04b1105cc9dc388c2e3b3f1a9368f7c282a9f9936889f3158c202fa4974dee075b6bc507e8dba1417cf4188b33a4b6cd78ce1ded1a93823079552b64e99f4ca0d3a1a59f8f0e7bcce228aadd4d5b99fdede919ccdb1761b4c8ce61c6b2b28a48b5c9b8c87c277c92a86b4d9b378d8dbdc9f054a7681f840d2e8c3fc118f90f8520f57dd0413aa70153b3d95a242971ebd46b92dbd4a728a294a303ea108cdcdd65746c9e1c89d6b0431a3a233a238cecc49af5340672cd466944ec5e9d46f20c6dcbbef1ca98952ea232892d09f8a201f8586dd34c548144601b617091e66971351a5ac89b40bbae57997314ce9f2116efe6c615", 0x1000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r12) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r13, @ANYBLOB="01000000009b84946cce9cb09be26b509ee535529939a2bc0008000000100004800800010073797a3000000001"], 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xa0, r13, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x46bf}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xff}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x20}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4008000}, 0x40) dup2(r2, r1) 23:26:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0xa00000000000000}, 0x0) 23:26:53 executing program 1: r0 = socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0xb0bb) sendfile(r6, r7, 0x0, 0x200800100000001) connect$llc(r6, &(0x7f0000000040)={0x1a, 0x336, 0x80, 0x20, 0x1}, 0x10) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000002c0), 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0xfffffffffffffffc, 0xbf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x2, 0xf, 0x2) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000700)={'vlan0\x00', @random="37a655944a7e"}) 23:26:53 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="d400000010003b0e000000000000000000000000548094dd7b795e4521fe473ba65f7b6e45fa540b57cd3ae3490ad753cfb53ec54580d1160795afb06a0900e91530b050dc734d7ec735cf9c41b49c9c7e29fddba0b1e27af7f338032be9170f393915ac06dd1f861558d89429533b1c4b5b9b2e82feb365f0dd5f2fcb0d3d1c5b360b3a0b9b4739e3953acbb8b81c1f141dfb2cf75127287d34e105d4b0cd52f6e244c90a09e82437c9f92ce7019ad29afb84f75db82c7f162a12cbf40000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000000000060003003f000000060011004e24000005001600020000000500170000000000050008000000000008000600ac14141908000700e000000108005edb311f06000000000008000700ffffffdf080005000000000006000e000001000006001100000000000500170000000000", @ANYRES32, @ANYBLOB="04001200080007ff5f07e22c0db75eb7752700bf0000000000000000"], 0x7}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getpeername(r1, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x80) 23:26:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0xe00000000000000}, 0x0) 23:26:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000000203000050010000500100005001000000000000000000003802000038020000380200003802000038020000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000028015001000000000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d6974000000000000000000000000000000000000000001726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028005443504d535300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e80000000000000000000000000000000000000000000000000040005443504f5054535452495000000000000000000000000000000000000000000000000000000000000000000000000000a22a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000800000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff0000"], 0x103) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vxcan1\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0xb0bb) sendfile(r6, r7, 0x0, 0x200800100000001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r7, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:26:53 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0xb0bb) sendfile(r6, r7, 0x0, 0x200800100000001) ioctl$EVIOCSMASK(r6, 0x40104593, &(0x7f0000000080)={0x17, 0x18, &(0x7f0000000040)="bd5ab260424afbb235906e247e67eb76523a56dfbb4e0349"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0, r0}, 0x68) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score\x00') preadv(r8, &(0x7f00000017c0), 0x3a8, 0x0) 23:26:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0xf00000000000000}, 0x0) 23:26:53 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000080)={0x34, 0x3, 0x0, {0x0, 0x13, 0x0, 'mime_typeppp1system'}}, 0x34) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7fffffff, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f00000000c0)={0x7, 0x9, 0x8f6, 0x4, 0xfff}) 23:26:53 executing program 1: mknod$loop(&(0x7f00000000c0)='./bus\x00', 0x2000, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./bus\x00', 0x6, 0x0) 23:26:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x6000000000000000}, 0x0) 23:26:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0x8, 0x7, 0x4, 0x400000, 0x10000, {0x77359400}, {0x2, 0x2, 0x2, 0x40, 0x5, 0x80, "a7772bc7"}, 0x6, 0x3, @planes=&(0x7f0000000040)={0xfffffff9, 0xbe4, @userptr=0xffffffffffffffff, 0x3}, 0x42, 0x0, 0xffffffffffffffff}) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000100)=0x2) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000000)={0x0, 0x1}) write$tun(r0, &(0x7f00000001c0)={@void, @void, @mpls={[], @ipv4=@igmp={{0x11, 0x4, 0x3, 0x3d, 0x85, 0x66, 0x0, 0x20, 0x2, 0x0, @local, @local, {[@timestamp_addr={0x44, 0x1c, 0xb9, 0x1, 0x3, [{@rand_addr=0x1, 0x3}, {@multicast1, 0x7}, {@broadcast, 0x6}]}, @lsrr={0x83, 0x13, 0x57, [@multicast2, @multicast1, @multicast1, @multicast1]}]}}, {0x13, 0x4, 0x0, @empty, "a75056e3fe064f239639e899ddcc5c83e93d952da7a43a2b24b3afaf2b7b001aaacd22809461cb5264108176ac30d8e1efb2f2920fbfa9b3cb"}}}}, 0x85) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r7}, 0x18) connect$can_j1939(r5, &(0x7f0000000180)={0x1d, r4}, 0x18) r8 = dup(r5) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r9, 0xb0bb) sendfile(r8, r9, 0x0, 0x200800100000001) getsockopt$bt_sco_SCO_CONNINFO(r9, 0x11, 0x2, &(0x7f0000000300)=""/94, &(0x7f0000000180)=0x5e) 23:26:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x9effffff00000000}, 0x0) 23:26:53 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x400) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @ipv4}}}, 0x88) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3000000001010103000000e0648d97be7efac19829ef00000000000100000008004f8b907d77430c4000000001080004800400018008"], 0x30}, 0x1, 0x0, 0x0, 0xd}, 0x8814) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f00000004c0)=ANY=[]) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000600)) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f0000000340), 0x4) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000100)=0x9) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 23:26:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0xbb01000000000000}, 0x0) 23:26:53 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000180)={0x2, 0xd, 0x0, "a38c3d94e379a71b87b44f2f3448a80ca2b39e9edb5f0561239904a8db2b88b9f28239148464c9231dcdb7a28837a1e54feb4fadaa058392798c1b65", 0x3a, "f04ab963f55f3f9886ad4d7f1d5478a3b88435a991ceeb335fd7b7bccbfc2452bc05206fd4b844a182a259702f139d041f6f6dcace34853fb49a3bf3", 0x24}) r3 = socket(0x10, 0x800000000000803, 0x0) sendto(r3, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r3, &(0x7f0000004e00), 0x27b, 0x0, 0x0) 23:26:53 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "18f2c12d334b8585", "26d42e8c9bd1d3bcd247aaf964b4a40f", "fae58d39", "49dae1f073beb88c"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {&(0x7f00000001c0)}, {0x0}, {0x0}], 0x4}, 0x4008080) 23:26:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0xf0ffffff00000000}, 0x0) 23:26:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) write$binfmt_script(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="2321202e2f66696c653020202073656c726e75780ae7288dccac1b221edb964d0fc88245552bbaa559a16b311dc209138f30592faf8de43f479174d6840f7795d77b9c57e7b41eba3103c8d6ff6fdb73f86ad98a6a0d49efb01abb10a0853c92d19b481ad3f292781e73424ceb739dd6839577d71ab2d198"], 0x78) r1 = socket(0x10, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000a00)={0x8, 0x1, 0x4}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r3 = socket$kcm(0x11, 0x0, 0x300) fcntl$getownex(r3, 0x10, &(0x7f0000000580)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0xffffffffffffffe1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, r4, 0x0, 0x0, 0x0}, 0x30) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4400001}, 0xc, &(0x7f0000000980), 0x1, 0x0, 0x0, 0x1}, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000008, 0x12, &(0x7f00000001c0)={0x77359400}) bind$rds(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x800) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000040)=0x3, 0xff2f) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rfkill\x00', 0x1, 0x0) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140), 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fcntl$lock(r7, 0x24, 0x0) 23:26:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0xffffff7f00000000}, 0x0) 23:26:54 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000000)='K', 0x1, 0x2400c880, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 23:26:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x304}, "8d83e7737f0de62f", "de909a8254bc0ca0911b45f5448b5a31", "17202c90", "6cf4663c42d2008c"}, 0x28) open(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x20) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x43e, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) syz_open_procfs(0x0, &(0x7f0000272000)) 23:26:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x2}, 0x0) 23:26:54 executing program 0: ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000002c0)={0xa10000, 0x5, 0x81000, r0, 0x0, &(0x7f00000000c0)={0x98091c, 0x6000, [], @p_u8=&(0x7f0000000080)=0x2}}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xfffffffffffffffe, r1, 0x0) r3 = getpgrp(0x0) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000100)=0x6, 0x4) setpriority(0x0, r3, 0xffff) r4 = open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) listen(0xffffffffffffffff, 0x400000001ffffffd) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000240)={0x6, 0x2, 0x4, 0x4000000, 0x1, {}, {0x3, 0x1, 0x3, 0x3f, 0x3f, 0x1f, "bc7385ca"}, 0x8, 0x3, @offset=0x3, 0xffffffff, 0x0, r2}) r5 = socket$netlink(0x10, 0x3, 0x0) fstat(r5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) geteuid() r7 = getgid() chown(&(0x7f0000000040)='./file0\x00', r6, r7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 23:26:54 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0xe, 0x4008801, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000080)="120000001200e7ef007b0a00f4afd7030a7c", 0x12, 0x0, 0x0, 0x1d4) recvmmsg(r3, &(0x7f0000006b40)=[{{0x0, 0xffffffffffffff56, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x0, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x2d, &(0x7f000002eff0), 0x10) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0xb0bb) sendfile(r10, r11, 0x0, 0x200800100000001) ioctl$NS_GET_OWNER_UID(r11, 0xb704, &(0x7f00000002c0)=0x0) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x8000, &(0x7f0000000300)={'trans=unix,', {[{@msize={'msize', 0x3d, 0x9}}, {@loose='loose'}, {@dfltuid={'dfltuid', 0x3d, 0xee01}}], [{@dont_appraise='dont_appraise'}, {@euid_gt={'euid>', r4}}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, 'cpusetnodev{}vboxnet1'}}, {@fsmagic={'fsmagic', 0x3d, 0x1cd4}}, {@uid_gt={'uid>', r12}}, {@subj_user={'subj_user', 0x3d, 'procselinux&'}}, {@appraise='appraise'}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@subj_role={'subj_role', 0x3d, 'ckeyring'}}]}}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) socket(0x0, 0x80001, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r13 = socket$kcm(0x2, 0x0, 0x84) r14 = openat$cgroup_ro(r13, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r14, 0x89e0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000240)) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 23:26:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x3}, 0x0) 23:26:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) semctl$SEM_INFO(0x0, 0x1, 0x13, 0x0) timer_create(0x4, 0x0, &(0x7f0000000080)=0x0) timer_gettime(r1, 0x0) gettid() r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r2, 0x6, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x6) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = dup(0xffffffffffffffff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000240)={0x1d, r8}, 0x18) connect$can_j1939(r6, &(0x7f0000000180)={0x1d, r5}, 0x18) r9 = dup(r6) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0xb0bb) sendfile(r9, r10, 0x0, 0x200800100000001) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="010000000000000000001000000008000e80"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r9, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x98, r12, 0x8, 0x100, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY={0x3c, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "3f20e22c797ba9cf1d3ae3fff5"}, @NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "e959d745c4"}]}, @NL80211_ATTR_KEY={0x2c, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "1d2925ac42659d22d3929cf560"}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}, @NL80211_KEY_DEFAULT={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "574bced036"}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000080}, 0x84) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) setsockopt$RXRPC_SECURITY_KEY(r3, 0x110, 0x1, &(0x7f0000000280)='vfat\x00', 0x5) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 23:26:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x4}, 0x0) 23:26:54 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0x10000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r8, @loopback, @remote}, 0xc) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = socket$unix(0x1, 0x5, 0x0) fstat(r10, &(0x7f0000000300)) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, &(0x7f0000000100)=0xfffffe78) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r11, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) r12 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r11}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r12, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0xbc}}, {{0x8, 0x1, r8}, {0x44}}]}, 0x124}}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r13 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r13, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r16, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYRES32=0x0, @ANYBLOB="42000077097c9440"], 0x5}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001640)=ANY=[@ANYBLOB="7400890a240007050000000000000000c39a2bb81b000000140db26448696cc369fcf7f19cc18d1f5657c805e009605f256702f7ced6872cadd5dfc5cc6ec441c6873422dd979b415b2c775f6de55e940f160e6e774f5629116a5bc9fd690717e520d16a19178234b3a759bb676af7534eed09fa9ba6b2af82a81bb7b1720a318000000083c1eb0cd5243b68a8b39acdb4c1c7b8ff61", @ANYRES32=r16, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r17 = socket(0x10, 0x2, 0x0) sendto(r17, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r17, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, 0x0) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r20 = ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r20, 0x4048ae9b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r20, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r22, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r24 = ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r24, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r25 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r26 = ioctl$KVM_CREATE_VM(r25, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r26, 0xae41, 0x0) 23:26:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0xa}, 0x0) 23:26:54 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffff0001, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x160000, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x12, r0, 0x100000000) 23:26:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0xe}, 0x0) 23:26:54 executing program 0: creat(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) r9 = socket(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r13, 0x14008, 0x7040}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000340)={0x0, 0xffdd, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000140001000000000000000020021f0000", @ANYRES32=r13, @ANYBLOB="0300ac1f00000000"], 0x20}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r13}}, 0x18}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@gettfilter={0x54, 0x2e, 0x20, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r13, {0x4, 0x6}, {0x0, 0x1}, {0x0, 0x2}}, [{0x8, 0xb, 0x5}, {0x8, 0xb, 0x81}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x40}]}, 0x54}, 0x1, 0x0, 0x0, 0x401}, 0x80) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="3801000010003d7400000000000000000000000000000000000000000000000000000000000000000000ffff7f00000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffe0000001000000003200000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000043d55d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020004000000000000000032be740600656362286369706865725f6e756c6c2900"/240], 0x138}}, 0x0) 23:26:55 executing program 1: close(0xffffffffffffffff) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r6) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r7) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r9) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r10) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r12) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r13) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r15) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r16) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f00000003c0)=[r12, 0xffffffffffffffff, r13, r14, r15, r16, r17, r18]) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r19) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r20) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r22) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r23) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f00000003c0)=[r19, 0xffffffffffffffff, r20, r21, r22, r23, r24, r25]) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r26) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r27) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r29) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r30) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f00000003c0)=[r26, 0xffffffffffffffff, r27, r28, r29, r30, r31, r32]) getgroups(0x8, &(0x7f00000003c0)=[r6, r25, r7, r8, r9, r10, r11, r32]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r33) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1000, &(0x7f0000000500)=ANY=[@ANYBLOB="ff0311", @ANYRESHEX, @ANYRES16=0x0, @ANYRESDEC=r5, @ANYRES16, @ANYRESDEC=r10, @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c6d61785f726506c4a38e26746c27303030303030303030303036662c626c6b73697a653d307830ff9a0b3230303030303030303230302c69643e", @ANYRESDEC=r33, @ANYBLOB="00080000000000406465663d776c616e302b29266f6e74659f743d667807000000000000bf993f25780f4704e64e34af796bba7987325d70f2ccf18553cb910b6f054238185628efb3b14509701b5177bfa3738691d6604b1f9d74f8786a1b92697842daa1e1a5ff2a"]) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r34}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 23:26:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0xf}, 0x0) 23:26:55 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffed7) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6}, 0x18) connect$can_j1939(r4, &(0x7f0000000180)={0x1d, r3}, 0x18) r7 = dup(r4) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0xb0bb) sendfile(r7, r8, 0x0, 0x200800100000001) ioctl$PPPIOCSACTIVE(r7, 0x40107446, &(0x7f0000000180)={0x3, &(0x7f0000000100)=[{0x90, 0x20, 0x8d, 0xffff0000}, {0x40, 0x2, 0x22, 0x316}, {0x0, 0x1, 0x8, 0x4}]}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r10, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, r10) perf_event_open(0x0, 0x0, 0x3ff, 0xffffffffffffffff, 0x8) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0063f0752016df37bb0a409a3e72430afb542ad079b266accea8612afc1f495d6d6dba5b9a0913aaeb3bbb14ae2c6cdc41cff83212e7000000000000"], 0xfdef) socket$rxrpc(0x21, 0x2, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 23:26:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x60}, 0x0) 23:26:55 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000100)=0x81) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000f3000/0x1000)=nil, 0x1000, 0x8) socketpair(0xf, 0x6, 0x6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f00000000c0)=0x1, 0x4) 23:26:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x1bb}, 0x0) 23:26:55 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getsockname$netlink(r2, &(0x7f0000000100), &(0x7f0000000140)=0xc) write$cgroup_pid(r1, &(0x7f0000000600), 0x12) unshare(0x2a000400) umount2(&(0x7f00000003c0)='./file0\x00', 0xb) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000240)={0x1d, r8}, 0x18) connect$can_j1939(r6, &(0x7f0000000180)={0x1d, r5}, 0x18) r9 = dup(r6) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0xb0bb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) mount$fuseblk(&(0x7f0000000300)='/dev/loop0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='fuseblk\x00', 0x1000, &(0x7f0000000900)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=r11, @ANYBLOB=',group_id=', @ANYRESDEC=0xee00, @ANYBLOB="2c6d61785f726561643d3067303030303030303030303030303030312c646f6e745f6d6561737572652c7569643e3689ea0b2a1cbdf8c8f60d57cc1b803d15d73fc8c0d97a58b3d8c91ace9bd7", @ANYRESDEC=r3, @ANYBLOB=',measure,seclabel,uid=', @ANYRESDEC=0x0, @ANYBLOB=',context=system_u,fsuuid=8f08b1fc-0992-b471-568b-df~c543f,audit,rootcontext=staff_u,\x00']) sendfile(r9, r10, 0x0, 0x200800100000001) fstat(r9, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000180)='./file0\x00', r3, r12) 23:26:55 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x101040, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x339) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x5) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x0, &(0x7f00000001c0)) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000680), &(0x7f00000006c0)=0x4) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) timer_create(0x4, 0x0, &(0x7f0000000240)) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000200)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0000000000", 0x24) connect$inet(0xffffffffffffffff, &(0x7f0000000800)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) listen(r1, 0x8) r2 = getpid() sched_getattr(r2, &(0x7f0000000140)={0x38}, 0x38, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) openat$vcsu(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000400)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') request_key(0x0, &(0x7f0000000380)={'syz', 0x3}, 0x0, 0xfffffffffffffffa) mincore(&(0x7f0000ff5000/0x9000)=nil, 0x9000, &(0x7f0000000500)=""/229) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) 23:26:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x300}, 0x0) 23:26:55 executing program 1: perf_event_open(&(0x7f0000000640)={0x3, 0x70, 0x3e7, 0x0, 0x4, 0x0, 0x0, 0x2, 0x91dd7106ca8f533b, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x3}, 0x0, 0x10000000000000, 0x0, 0x7, 0x0, 0x20000007, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0xa) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401}, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r2, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = gettid() r4 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000280)={&(0x7f0000000040)=@ipx={0x4, 0x1, 0x101, "2b04ec665b4b", 0xff}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0x0, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) sendmsg(r4, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r3, 0xfffffffffffffec6) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r8 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x9, 0x5, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1ff}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r8, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r8, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r10 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f00000002c0)=r9, 0x4) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e24ef60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b802000000000000ea334d8323893c5337669dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a4ecdc7cec61ce63000000800117009a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4a9590c35c4a84296697ab4390af9a9ceafd07e1da0a2846146fd7563220ef1296563167b51b6e3cc37a188154e935877a3ab050ff6be6a507d5af2f1b2a7fb471c2288847e4ae17645113b200d56c6f002ac0be04dc51927197016bff1935a884035f2e7e734ffee1eea6210fadba33838"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r11, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x54, 0xfffffffffffffe09}, 0x28) r12 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x101}}, @typedef={0x7, 0x0, 0x0, 0x8, 0x3}, @typedef={0xe, 0x0, 0x0, 0x8, 0x6}]}, {0x0, [0x4f, 0x61]}}, &(0x7f0000000740)=""/240, 0x4c, 0xf0, 0x1}, 0x20) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x205, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"/4095, @ANYRES32=r9, @ANYRESOCT=r1, @ANYRES32=r5], &(0x7f00000002c0)='GPL\x00', 0xa8f, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x13, r12, 0x8, &(0x7f00000003c0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x7}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000000500)={r5, r13}) socketpair(0x0, 0x0, 0x0, 0x0) 23:26:55 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0xb0bb) sendfile(r6, r7, 0x0, 0x200800100000001) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f0000000080)={0x0, 0x8, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9e0903, 0x6, [], @p_u16=&(0x7f0000000000)=0x3}}) ioctl$TIOCSSERIAL(r8, 0x541e, &(0x7f0000000100)={0x400, 0x7, 0x1, 0x1, 0x1f, 0x6, 0x6000000, 0xf80, 0x5, 0xca, 0xc1, 0x3, 0x1, 0x6cfb, &(0x7f0000000200)=""/133, 0x0, 0x2, 0x10001}) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = dup2(r9, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r9, 0x40605346, &(0x7f0000000180)={0x0, 0x0, {0xffffffffffffffff}, 0x7ff}) write$sndseq(r12, &(0x7f00000002c0)=[{0x8, 0x2e, 0x76, 0x0, @tick=0x58d, {0x40, 0x2}, {0x81, 0x1f}, @note={0x7, 0x3f, 0x9, 0x7f, 0xfffffc01}}, {0x7, 0x5, 0x0, 0x9, @tick=0x6, {0x81, 0x2}, {0x8, 0x7}, @connect={{0x9, 0x4}, {0x4, 0x30}}}, {0xe1, 0x1, 0x5, 0x8, @time={0x8d650, 0x61f6}, {0x6, 0x1}, {0x0, 0x5}, @raw8={"7e064681c507bbdb086a114c"}}, {0xff, 0x3f, 0x0, 0xc5, @time={0x693, 0xcac0}, {0x3, 0x8}, {0x40, 0xed}, @raw32={[0x9, 0x8, 0x6]}}, {0x9, 0x8, 0x20, 0x77, @time={0x6e, 0x40}, {0xcc, 0xbb}, {0xa7, 0xec}, @raw32={[0x101, 0x3, 0x7]}}, {0x5, 0x15, 0x4, 0x6, @time={0x7, 0x4}, {0x5, 0x2}, {0x0, 0x5}, @addr={0x2, 0x1}}, {0x81, 0x2, 0x5, 0x0, @time={0x3, 0x73a2}, {0x4, 0x72}, {0x5, 0x9}, @raw8={"01a6f54783fca2ce1d92b755"}}], 0xc4) 23:26:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0xa00}, 0x0) 23:26:55 executing program 0: r0 = getpid() tkill(r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x6, 0x22}, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x4000}, r0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000580)="33e52c30", 0x4}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0xb0bb) sendfile(r6, r7, 0x0, 0x200800100000001) ioctl$TIOCMGET(r7, 0x5415, &(0x7f0000000040)) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/486], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 23:26:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0xe00}, 0x0) 23:26:55 executing program 0: set_mempolicy(0x1, &(0x7f0000000300)=0x800000762, 0x9) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) connect$can_j1939(r2, &(0x7f0000000180)={0x1d, r1}, 0x18) r5 = dup(r2) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0xb0bb) sendfile(r5, r6, 0x0, 0x200800100000001) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f0000000000)={0x1, 0xffff, 0x0, 0xc09}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) 23:26:55 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @local}, 0x8) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 23:26:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0xf00}, 0x0) 23:26:55 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) clock_settime(0x0, &(0x7f0000000140)={0x77359400}) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) connect$can_j1939(r3, &(0x7f0000000180)={0x1d, r2}, 0x18) r6 = dup(r3) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r7, 0xb0bb) sendfile(r6, r7, 0x0, 0x200800100000001) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r10 = socket$can_j1939(0x1d, 0x2, 0x7) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r10, &(0x7f0000000240)={0x1d, r12}, 0x18) connect$can_j1939(r10, &(0x7f0000000180)={0x1d, r9}, 0x18) r13 = dup(r10) r14 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r14, 0xb0bb) sendfile(r13, r14, 0x0, 0x200800100000001) r15 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r17 = socket$can_j1939(0x1d, 0x2, 0x7) r18 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r18, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r17, &(0x7f0000000240)={0x1d, r19}, 0x18) connect$can_j1939(r17, &(0x7f0000000180)={0x1d, r16}, 0x18) r20 = dup(r17) r21 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r21, 0xb0bb) sendfile(r20, r21, 0x0, 0x200800100000001) r22 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r22, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r23 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x80, 0x0) r24 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r24, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r26 = socket$can_j1939(0x1d, 0x2, 0x7) r27 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r27, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r26, &(0x7f0000000240)={0x1d, r28}, 0x18) connect$can_j1939(r26, &(0x7f0000000180)={0x1d, r25}, 0x18) dup(r26) r29 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x100, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000280)=[r14, r20, r22, r0, r23, r26, r29, 0xffffffffffffffff], 0x8) 23:26:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x6000}, 0x0) 23:26:55 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) fadvise64(0xffffffffffffffff, 0x0, 0xeaa, 0xf) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80940, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c81, 0xfffffffffffffffe) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) ptrace$setopts(0x4206, r6, 0x3, 0x100000) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r5, 0xc01064c7, &(0x7f00000003c0)={0x4, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0]}) socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0x9) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000580)) 03:33:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0xbb01}, 0x0) 03:33:20 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x84) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) prctl$PR_GET_THP_DISABLE(0x2a) pipe(&(0x7f0000000140)) pipe(0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/677], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r3, r2, 0xd, 0x2}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"/666], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r6}, 0x18) r10 = dup(r7) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0xb0bb) sendfile(r10, r11, 0x0, 0x200800100000001) r12 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x400, 0x100) renameat(r11, &(0x7f0000000080)='./file0\x00', r12, &(0x7f0000000100)='./file0\x00') r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r13, r4, 0xd, 0x2}, 0x10) 03:33:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x34000}, 0x0) [ 409.424569][ T4026] ================================================================== [ 409.432735][ T4026] BUG: KCSAN: data-race in vfs_unlink / walk_component [ 409.439760][ T4026] [ 409.442105][ T4026] write to 0xffff88812525cb40 of 4 bytes by task 8227 on cpu 0: [ 409.449754][ T4026] vfs_unlink+0x26a/0x3e0 [ 409.454106][ T4026] do_unlinkat+0x32b/0x530 [ 409.458547][ T4026] __x64_sys_unlink+0x3b/0x50 [ 409.463240][ T4026] do_syscall_64+0xcc/0x3a0 [ 409.467910][ T4026] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.473802][ T4026] [ 409.476146][ T4026] read to 0xffff88812525cb40 of 4 bytes by task 4026 on cpu 1: [ 409.483801][ T4026] walk_component+0xe9/0x9c0 [ 409.488407][ T4026] path_lookupat.isra.0+0x129/0x2e0 [ 409.493726][ T4026] filename_lookup+0x145/0x2b0 [ 409.498502][ T4026] user_path_at_empty+0x4c/0x70 [ 409.503378][ T4026] do_readlinkat+0x84/0x220 [ 409.507901][ T4026] __x64_sys_readlink+0x51/0x70 [ 409.512768][ T4026] do_syscall_64+0xcc/0x3a0 [ 409.517313][ T4026] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.523215][ T4026] [ 409.525547][ T4026] Reported by Kernel Concurrency Sanitizer on: [ 409.531715][ T4026] CPU: 1 PID: 4026 Comm: udevd Not tainted 5.6.0-rc1-syzkaller #0 [ 409.539682][ T4026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.549750][ T4026] ================================================================== [ 409.557913][ T4026] Kernel panic - not syncing: panic_on_warn set ... [ 409.564515][ T4026] CPU: 1 PID: 4026 Comm: udevd Not tainted 5.6.0-rc1-syzkaller #0 [ 409.572321][ T4026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.582379][ T4026] Call Trace: [ 409.585689][ T4026] dump_stack+0x11d/0x181 [ 409.590049][ T4026] panic+0x210/0x640 [ 409.593970][ T4026] ? d_rehash+0x20/0x50 [ 409.598155][ T4026] ? vprintk_func+0x8d/0x140 [ 409.602770][ T4026] kcsan_report.cold+0xc/0x1a [ 409.607490][ T4026] kcsan_setup_watchpoint+0x3a3/0x3e0 [ 409.612887][ T4026] __tsan_read4+0xc6/0x100 [ 409.617329][ T4026] walk_component+0xe9/0x9c0 [ 409.622081][ T4026] path_lookupat.isra.0+0x129/0x2e0 [ 409.627356][ T4026] filename_lookup+0x145/0x2b0 [ 409.632162][ T4026] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 409.638430][ T4026] ? strncpy_from_user+0x235/0x2d0 [ 409.643702][ T4026] user_path_at_empty+0x4c/0x70 [ 409.648566][ T4026] do_readlinkat+0x84/0x220 [ 409.653096][ T4026] __x64_sys_readlink+0x51/0x70 [ 409.657980][ T4026] do_syscall_64+0xcc/0x3a0 [ 409.662515][ T4026] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.668423][ T4026] RIP: 0033:0x7fdf139e9577 [ 409.672858][ T4026] Code: f0 ff ff 77 02 f3 c3 48 8b 15 bd 38 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 90 90 b8 59 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 91 38 2b 00 31 d2 48 29 c2 64 [ 409.692619][ T4026] RSP: 002b:00007ffead180e98 EFLAGS: 00000202 ORIG_RAX: 0000000000000059 [ 409.701050][ T4026] RAX: ffffffffffffffda RBX: 000000000120d250 RCX: 00007fdf139e9577 [ 409.709036][ T4026] RDX: 00000000000003fc RSI: 00007ffead1812c4 RDI: 00007ffead180ec0 [ 409.717144][ T4026] RBP: 00000000000003fc R08: 000000000120d0d0 R09: 00007fdf13a3e1d0 [ 409.725131][ T4026] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000003 [ 409.733117][ T4026] R13: 0000000000000000 R14: 00000000012100f0 R15: 000000000120d250 [ 409.742540][ T4026] Kernel Offset: disabled [ 409.747032][ T4026] Rebooting in 86400 seconds..