={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000013) 12:10:25 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:25 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:25 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000013) 12:10:26 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:26 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:26 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000014) 12:10:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000014) 12:10:27 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:27 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:27 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:27 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000015) 12:10:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000015) 12:10:27 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) clock_getres(0x2, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xdd55, 0xe8, 0x4}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={r2, 0x9, 0x3, 0x8, 0x5, 0x80}, 0x14) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r3, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = dup3(r4, r5, 0x80000) ioctl$USBDEVFS_GET_SPEED(r6, 0x551f) r7 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r7, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:27 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, r0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, r0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:27 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) clock_getres(0x2, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xdd55, 0xe8, 0x4}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={r2, 0x9, 0x3, 0x8, 0x5, 0x80}, 0x14) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r3, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = dup3(r4, r5, 0x80000) ioctl$USBDEVFS_GET_SPEED(r6, 0x551f) r7 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r7, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:28 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000001c0)={0x1, {}, 0xffff, 0x100}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$alg(r2, 0x0, 0x0, 0x66b71c000ff4fbce) ioctl(r3, 0x1d9b, &(0x7f0000000280)="7df3ae9785aef5e090ff80b449f4ee014e9340de79b0a354d0e2d79d1087495c3b83868d44544302c49bf7f220d5f63e2402c9a61c135003fa8586360c55a01c3833a19d511b97026d8a3c68d6c4e838f9449c58c43b6ee62a848b83ffd785803262f19478fe889e96f165507eaa6f5d4d1510512a7ae02dc6c70390bbb877694e4623673ad6c671f620f860992dbef852619d9304307b682be8ad212f81") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000240)={0x4, 0x4, 0x2, r5}) lseek(r6, 0x8, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r7 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r7, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:28 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) clock_getres(0x2, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xdd55, 0xe8, 0x4}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={r2, 0x9, 0x3, 0x8, 0x5, 0x80}, 0x14) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r3, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = dup3(r4, r5, 0x80000) ioctl$USBDEVFS_GET_SPEED(r6, 0x551f) r7 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r7, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:28 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:28 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) clock_getres(0x2, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xdd55, 0xe8, 0x4}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={r2, 0x9, 0x3, 0x8, 0x5, 0x80}, 0x14) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r3, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = dup3(r4, r5, 0x80000) ioctl$USBDEVFS_GET_SPEED(r6, 0x551f) r7 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r7, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 777.509381][ T3717] FS-Cache: Duplicate cookie detected [ 777.514986][ T3717] FS-Cache: O-cookie c=000000001ae82434 [p=000000009352e818 fl=222 nc=0 na=1] [ 777.524397][ T3717] FS-Cache: O-cookie d=000000000f8a2030 n=00000000eb7662ad [ 777.531692][ T3717] FS-Cache: O-key=[10] '0200020000807f000008' [ 777.538103][ T3717] FS-Cache: N-cookie c=00000000d7d8fcc7 [p=000000009352e818 fl=2 nc=0 na=1] [ 777.546888][ T3717] FS-Cache: N-cookie d=000000000f8a2030 n=000000007221c3b0 [ 777.554200][ T3717] FS-Cache: N-key=[10] '0200020000807f000008' 12:10:28 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) clock_getres(0x2, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xdd55, 0xe8, 0x4}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={r2, 0x9, 0x3, 0x8, 0x5, 0x80}, 0x14) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r3, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = dup3(r4, r5, 0x80000) ioctl$USBDEVFS_GET_SPEED(r6, 0x551f) r7 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r7, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:28 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) clock_getres(0x2, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xdd55, 0xe8, 0x4}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={r2, 0x9, 0x3, 0x8, 0x5, 0x80}, 0x14) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r3, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = dup3(r4, r5, 0x80000) ioctl$USBDEVFS_GET_SPEED(r6, 0x551f) r7 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r7, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000016) 12:10:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000016) 12:10:29 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:29 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x121900, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x80000007f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000380)={0x4, &(0x7f0000000640)=[{}, {}, {}, {}]}) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcrl'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80101}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="5721c3fd", @ANYRES16=r5, @ANYBLOB="080027bd7000fcdbdf25020000000800060089cfaa331400020008000e004e22000008000600ff0700000800060001000000"], 0x38}, 0x1, 0x0, 0x0, 0x24000014}, 0x1) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r6 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r6, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 778.308854][ T4330] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 778.326707][ T4330] IPVS: Scheduler module ip_vs_lblcrl not found 12:10:29 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:29 executing program 0 (fault-call:19 fault-nth:0): timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:29 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x1800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000001c0)='posix_acl_access@%\\\xd8\x00', r0}, 0x10) flock(0xffffffffffffffff, 0x0) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x5, 0x4a5844) waitid$P_PIDFD(0x3, r1, &(0x7f0000000240), 0x4000000f, &(0x7f00000002c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp1\x00', 0x0, 0x0) lseek(r3, 0xfffffffffffffffa, 0x3) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) openat$cgroup_int(r2, &(0x7f0000000400)='memory.swap.max\x00', 0x2, 0x0) 12:10:29 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 778.753100][ T4684] FS-Cache: Duplicate cookie detected [ 778.758736][ T4684] FS-Cache: O-cookie c=000000001ea81209 [p=000000009352e818 fl=222 nc=0 na=1] [ 778.767667][ T4684] FS-Cache: O-cookie d=000000000f8a2030 n=00000000eb7662ad [ 778.775003][ T4684] FS-Cache: O-key=[10] '0200020000807f000008' [ 778.781496][ T4684] FS-Cache: N-cookie c=00000000d9c5ff83 [p=000000009352e818 fl=2 nc=0 na=1] [ 778.790332][ T4684] FS-Cache: N-cookie d=000000000f8a2030 n=000000007221c3b0 [ 778.797663][ T4684] FS-Cache: N-key=[10] '0200020000807f000008' 12:10:29 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:29 executing program 3: timer_create(0x2, &(0x7f0000066000)={0x0, 0xc, 0x2, @thr={&(0x7f0000000340)="2161850ec78dd1e518e63fd1da240d2f2532fa924cccad8284a89844fbb33475bbe57bd312cd6267c1080fee8f7de1227574a8daae2b4d781f7522128af184cf65a083899749cd50e5b80ca91e37f276559f3eacafed01297bf7d5e050133eadc4d2fa101712729320b6a845dfb1ffbfc8aac5983ef47766c85442c21de526ace3bc3efc2559265f2509feb7da2aa16cb68beedf00000000", &(0x7f0000000400)="edf98475d66823c5ec39920dc9e25cd1a855d854710765851c784c531c9179a4067773c7b01bdd1e2558da98a324f5932d3f21c9ebd58f9fc195f2e824db4cfc79e5b1e1b173cd997dcdedaa40f7185e9a59eee816a3c35582e23535e5382f845c96d0859f4c677f8c7d9e5ed7c5989e42628e83da246b2090d32bfb85695b3c417e"}}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) tkill(r0, 0x2a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000240)={0x8, 0x0, [{0xae8, 0x0, 0x1000}, {0x89f}, {0xb5c, 0x0, 0x2}, {0x0, 0x0, 0xd3}, {0xa7b}, {0x0, 0x0, 0x5}, {0x9ab, 0x0, 0x2a2d886c}, {0x2e8, 0x0, 0x1f}]}) r1 = socket$bt_rfcomm(0x1f, 0xc1c3c181b7d7ca13, 0x3) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'veth1\x00', {0x2, 0x4e21, @empty}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r2 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x7, 0x28e840) write$P9_RWSTAT(r2, &(0x7f00000001c0)={0x7, 0x7f, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000c03, 0x800007f}, 0x0, 0x800, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000300)={0x366, 0x69, 0x0, {0x0, 0x4, 0x5}}, 0x14) 12:10:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000017) 12:10:30 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000000c0)=0x0) r1 = getuid() lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r0, r1, r2) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r3 = open(&(0x7f0000000600)='./bus\x00', 0x10000, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000017) 12:10:30 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:30 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:30 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 779.396641][ T5176] FS-Cache: Duplicate cookie detected [ 779.402132][ T5176] FS-Cache: O-cookie c=00000000c575443c [p=000000009352e818 fl=222 nc=0 na=1] [ 779.411065][ T5176] FS-Cache: O-cookie d=000000000f8a2030 n=0000000092873945 [ 779.418279][ T5176] FS-Cache: O-key=[10] '0200020000807f000008' [ 779.424571][ T5176] FS-Cache: N-cookie c=00000000b4ebc840 [p=000000009352e818 fl=2 nc=0 na=1] [ 779.433319][ T5176] FS-Cache: N-cookie d=000000000f8a2030 n=000000002e25f4ad [ 779.440566][ T5176] FS-Cache: N-key=[10] '0200020000807f000008' [ 779.607580][ T5183] FS-Cache: Duplicate cookie detected [ 779.613267][ T5183] FS-Cache: O-cookie c=0000000037f6d2f2 [p=000000009352e818 fl=222 nc=0 na=1] [ 779.622266][ T5183] FS-Cache: O-cookie d=000000000f8a2030 n=000000005f657a98 [ 779.629800][ T5183] FS-Cache: O-key=[10] '0200020000807f000008' [ 779.636161][ T5183] FS-Cache: N-cookie c=0000000025bd6248 [p=000000009352e818 fl=2 nc=0 na=1] [ 779.644946][ T5183] FS-Cache: N-cookie d=000000000f8a2030 n=00000000eb7662ad 12:10:30 executing program 5 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 779.652210][ T5183] FS-Cache: N-key=[10] '0200020000807f000008' 12:10:30 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, 0x0, &(0x7f00000000c0)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 779.774125][ T5593] FAULT_INJECTION: forcing a failure. [ 779.774125][ T5593] name failslab, interval 1, probability 0, space 0, times 0 [ 779.789500][ T5593] CPU: 0 PID: 5593 Comm: syz-executor.5 Not tainted 5.4.0-syzkaller #0 [ 779.797770][ T5593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 779.807836][ T5593] Call Trace: [ 779.811149][ T5593] dump_stack+0x11d/0x181 [ 779.815495][ T5593] should_fail.cold+0xa/0x1a 12:10:30 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) timerfd_settime(0xffffffffffffffff, 0x2, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 779.820158][ T5593] __should_failslab+0xee/0x130 [ 779.825106][ T5593] should_failslab+0x9/0x14 [ 779.829643][ T5593] __kmalloc+0x53/0x690 [ 779.833807][ T5593] ? terminate_walk+0x1d0/0x250 [ 779.838669][ T5593] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 779.844480][ T5593] tomoyo_realpath_from_path+0x83/0x4c0 [ 779.850040][ T5593] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 779.855469][ T5593] tomoyo_path_number_perm+0x10a/0x3c0 [ 779.860983][ T5593] ? __fget+0xb8/0x1d0 [ 779.865066][ T5593] tomoyo_file_ioctl+0x2c/0x40 [ 779.869839][ T5593] security_file_ioctl+0x6d/0xa0 [ 779.874844][ T5593] ksys_ioctl+0x64/0xe0 [ 779.879010][ T5593] __x64_sys_ioctl+0x4c/0x60 [ 779.883620][ T5593] do_syscall_64+0xcc/0x370 [ 779.888160][ T5593] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 779.894060][ T5593] RIP: 0033:0x45a6f9 [ 779.897964][ T5593] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 779.917676][ T5593] RSP: 002b:00007fabef812c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 779.926101][ T5593] RAX: ffffffffffffffda RBX: 00007fabef812c90 RCX: 000000000045a6f9 [ 779.934126][ T5593] RDX: 0000000020000000 RSI: 0000000040305828 RDI: 0000000000000005 [ 779.942111][ T5593] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 779.950100][ T5593] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fabef8136d4 [ 779.958082][ T5593] R13: 00000000004c32ba R14: 00000000004d8688 R15: 0000000000000006 [ 779.969507][ T5593] ERROR: Out of memory at tomoyo_realpath_from_path. 12:10:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000018) 12:10:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000018) 12:10:31 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000002, 0x50, 0xffffffffffffffff, 0x509e4000) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f00000002c0)={0x1, 'gretap0\x00', {}, 0x1ff}) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RRENAME(r2, &(0x7f00000001c0)={0x7, 0x15, 0x2}, 0x7) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r2, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f0000000500)=0xffffffffffffffa8) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000080}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r4, 0x200, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4004) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_CAPS(r6, 0x80044dfc, &(0x7f0000000340)) 12:10:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:10:31 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:31 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, 0x0, &(0x7f00000000c0)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/70, 0x46, 0x1) r3 = dup(r0) connect$vsock_dgram(r3, &(0x7f0000000500)={0x28, 0x0, 0x0, @host}, 0x10) 12:10:31 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x101000, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r2, 0x800, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_DQEVENT(r5, 0x80885659, &(0x7f00000002c0)) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x100000000) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r7 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r7, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000019) 12:10:32 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x4, [0x3, 0x7, 0xf3ee, 0x3]}, &(0x7f00000001c0)=0xc) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:32 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000001680)={0x0, 0x353, &(0x7f0000001640)={&(0x7f0000002880)={0x24, r4, 0x121, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) r5 = syz_open_dev$vcsu(&(0x7f00000004c0)='/dev/vcsu#\x00', 0x1, 0x214200) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000640)=0xe8) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x158, r4, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa0000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2b79}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x475cbe56}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x26a6492b}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x38e0}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x1}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r6, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r7 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r7, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000), &(0x7f00000000c0)=0xffffffbf) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x4000, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x81, 0xb6, 0x1, 0x1, 0x80000000, 0xff, 0x8001, 0x401}, &(0x7f0000000080)=0x20) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:10:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000019) 12:10:32 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, 0x0, &(0x7f00000000c0)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:32 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="f3ffffff16010071002ed1e1696c6530"], 0x10) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) [ 781.742084][ T6663] FS-Cache: Duplicate cookie detected [ 781.747682][ T6663] FS-Cache: O-cookie c=00000000606833bd [p=000000009352e818 fl=222 nc=0 na=1] [ 781.757093][ T6663] FS-Cache: O-cookie d=000000000f8a2030 n=00000000eb7662ad [ 781.764501][ T6663] FS-Cache: O-key=[10] '0200020000807f000008' [ 781.770868][ T6663] FS-Cache: N-cookie c=00000000329e7821 [p=000000009352e818 fl=2 nc=0 na=1] [ 781.779684][ T6663] FS-Cache: N-cookie d=000000000f8a2030 n=00000000c3846ead [ 781.786961][ T6663] FS-Cache: N-key=[10] '0200020000807f000008' 12:10:32 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000001c0)=@gcm_128={{0x304}, "4cea6cae2ab3ff35", "0455ae3123c00577ef7547b2f0bd2e20", "ae094863", "3d2e5be43a6e0ba7"}, 0x28) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x80000000001a) 12:10:33 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:33 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000300)={0x0, @isdn={0x22, 0x4, 0xa5, 0x78, 0x1}, @nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x2}, @isdn={0x22, 0x66, 0x2, 0x0, 0x4}, 0x20, 0x0, 0x0, 0x0, 0x1f, &(0x7f00000002c0)='syz_tun\x00', 0x9, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) futex(&(0x7f0000000380)=0x1, 0x3, 0x2, &(0x7f0000000400)={r5, r6+10000000}, &(0x7f0000000440)=0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f00000001c0), 0x4) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x80000000001a) [ 782.581668][ T6990] FS-Cache: Duplicate cookie detected [ 782.587377][ T6990] FS-Cache: O-cookie c=000000007d4212d1 [p=000000009352e818 fl=222 nc=0 na=1] [ 782.596435][ T6990] FS-Cache: O-cookie d=000000000f8a2030 n=00000000c3846ead [ 782.603831][ T6990] FS-Cache: O-key=[10] '0200020000807f000008' [ 782.610299][ T6990] FS-Cache: N-cookie c=00000000f6bb9f3d [p=000000009352e818 fl=2 nc=0 na=1] [ 782.619164][ T6990] FS-Cache: N-cookie d=000000000f8a2030 n=0000000062c4f9cf [ 782.626530][ T6990] FS-Cache: N-key=[10] '0200020000807f000008' 12:10:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x220001, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(r7, 0x0, 0x483, &(0x7f0000000240)={0xc225a10c0bcff8fe, @multicast1, 0x4e22, 0x2, 'lc\x00', 0x21, 0x80, 0x71}, 0x2c) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x11fc, 0x1, 0x4, 0x2, 0x70bd27, 0x25dfdbfc, {0xa, 0x0, 0x6}, [@nested={0xd8, 0x4f, [@generic="7b235c9b6f1dccd30baa16259771942a3a6d6c145f4e2b6a4a39563b29b12448998a462665b03db25cbea28f65f472430dad86d61aabe7ae3a30760111790a9b1122eee8bb26f276e105c9d95592a98caff31ee3c623792273d2ade9c976d13c466b295836b8f39e555a9117da53f648e2401ed0508655c0ac888cb468cb92ef707a565dc6be12fd71b9c81af4afb43315f9354643c2f2b1f552679543df442772647c962f257dccb26ad8044ad87a10381e88f86be2a23b94f00e1d12c42b9bca55d8326319e35f7124ae73fb29770042d6"]}, @nested={0x3c, 0x3, [@typed={0x14, 0x89, @ipv6=@mcast1}, @typed={0x1c, 0x5a, @str='trusted-cpuset]loeth1\x00'}, @typed={0x8, 0x69, @pid=r3}]}, @typed={0x8, 0x1a, @ipv4=@remote}, @typed={0x8, 0x42, @uid=r4}, @typed={0x8, 0x42, @ipv4=@dev={0xac, 0x14, 0x14, 0x21}}, @nested={0x10bc, 0x2e, [@typed={0xc, 0x2f, @u64=0x3}, @typed={0x8, 0x91, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x1004, 0x90, @binary="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"}, @typed={0xa0, 0x54, @binary="a4d7a9bdff81cfc76b2638f7bd8a46b746c082e2f2b2989b29055691fc8c46d40168fa752b734ad7ee337422bda36eb67d86cc817311bfba9402b3246aa74389c0659cac21e7b59cbbe4eddabb14e1cc2866e8121a9d07073ceb7bad049b15369848ffb845d3589f62307df7aad82546e23b001e313e1f0562ee27e65fcdf02007b98ef5a5f125277c6c06847f8dd8d19eef645ca047e79db88317bb"}]}]}, 0x11fc}, 0x1, 0x0, 0x0, 0x4}, 0x200000d5) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r12, 0x0, r12) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r17, 0x0, r17) r18 = getpid() sched_setattr(r18, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r19 = getpgid(r18) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r20, 0x0, r20) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r21, 0x0, r21) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r22, 0x0, r22) r23 = syz_open_dev$sg(&(0x7f00000017c0)='/dev/sg#\x00', 0x200, 0x84100) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) r25 = fcntl$dupfd(r24, 0x0, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) r26 = socket$inet(0x2, 0x6, 0xdf) r27 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r27, 0x0, r27) r28 = getpid() sched_setattr(r28, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) lstat(&(0x7f0000001800)='./bus\x00', &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0}) r30 = getpid() sched_setattr(r30, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r31 = getpid() sched_setattr(r31, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r32 = socket$inet6_tcp(0xa, 0x1, 0x0) r33 = fcntl$dupfd(r32, 0x0, r32) ioctl$PERF_EVENT_IOC_ENABLE(r33, 0x8912, 0x400200) getsockopt$sock_cred(r33, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0}, &(0x7f0000001900)=0xc) r35 = getpid() sched_setattr(r35, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r36 = getpgrp(r35) r37 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [], r38}, 0x18, 0x0) r39 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r39, 0x4, 0x42000) fcntl$getownex(r39, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r41 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r41, 0x0, r42) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r40}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r42}}}], 0x80, 0x4}, 0x0) r43 = getpid() sched_setattr(r43, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r44 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r44, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [], r45}, 0x18, 0x0) r46 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r46, 0x4, 0x42000) fcntl$getownex(r46, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r48 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r48, 0x0, r49) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r47}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r49}}}], 0x80, 0x4}, 0x0) r50 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r50, 0x0, r50) r51 = socket$inet6_tcp(0xa, 0x1, 0x0) r52 = fcntl$dupfd(r51, 0x0, r51) ioctl$PERF_EVENT_IOC_ENABLE(r52, 0x8912, 0x400200) r53 = accept4$x25(r7, &(0x7f0000001b80)={0x9, @remote}, &(0x7f0000001bc0)=0x12, 0x800) r54 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r54, 0x0, r54) r55 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r55, 0x0, r55) r56 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000032c0)={&(0x7f0000003180)=ANY=[@ANYBLOB="9feb010018000000000000004800000048000000050000000300000000000002010000000000000003000085320d0000000000000500000005000000060000000400000003000000100000000500000001000b0000000000615f0000"], &(0x7f0000003200)=""/155, 0x65, 0x9b}, 0x20) r57 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000003300)='/dev/mISDNtimer\x00', 0xa0200, 0x0) r58 = socket$inet6_tcp(0xa, 0x1, 0x0) r59 = fcntl$dupfd(r58, 0x0, r58) ioctl$PERF_EVENT_IOC_ENABLE(r59, 0x8912, 0x400200) r60 = getpid() sched_setattr(r60, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r61 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r61, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [], r62}, 0x18, 0x0) r63 = getpid() sched_setattr(r63, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r64 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r64, 0x4, 0x42000) fcntl$getownex(r64, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r66 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r66, 0x0, r67) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r65}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r67}}}], 0x80, 0x4}, 0x0) r68 = getpid() sched_setattr(r68, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r69 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r69, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [], r70}, 0x18, 0x0) r71 = socket$inet6_tcp(0xa, 0x1, 0x0) r72 = fcntl$dupfd(r71, 0x0, r71) ioctl$PERF_EVENT_IOC_ENABLE(r72, 0x8912, 0x400200) r73 = accept$nfc_llcp(r7, &(0x7f0000003340), &(0x7f00000033c0)=0x60) r74 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r74, 0x0, r74) r75 = openat$vnet(0xffffffffffffff9c, &(0x7f0000003400)='/dev/vhost-net\x00', 0x2, 0x0) r76 = getpid() sched_setattr(r76, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r77 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r77, 0x4, 0x42000) fcntl$getownex(r77, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r79 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r79, 0x0, r80) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r78}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r80}}}], 0x80, 0x4}, 0x0) r81 = socket$inet6_tcp(0xa, 0x1, 0x0) r82 = fcntl$dupfd(r81, 0x0, r81) ioctl$PERF_EVENT_IOC_ENABLE(r82, 0x8912, 0x400200) r83 = getpid() sched_setattr(r83, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getresuid(&(0x7f0000003f00), &(0x7f0000003f40)=0x0, &(0x7f0000003f80)) r85 = getegid() r86 = getpid() sched_setattr(r86, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r87 = getpid() sched_setattr(r87, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r88 = getpid() sched_setattr(r88, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) clone3(&(0x7f0000004b80)={0x1000600, &(0x7f0000004940), &(0x7f0000004980), &(0x7f00000049c0)=0x0, 0x22, 0x0, &(0x7f0000004a00)=""/248, 0xf8, &(0x7f0000004b00)=""/21, &(0x7f0000004b40)=[r3, r3, r3, r3, 0xffffffffffffffff, r3, r86, r87, r88], 0x9}, 0x50) r90 = socket$inet6_tcp(0xa, 0x1, 0x0) r91 = fcntl$dupfd(r90, 0x0, r90) ioctl$PERF_EVENT_IOC_ENABLE(r91, 0x8912, 0x400200) r92 = socket$inet6_tcp(0xa, 0x1, 0x0) r93 = fcntl$dupfd(r92, 0x0, r92) ioctl$PERF_EVENT_IOC_ENABLE(r93, 0x8912, 0x400200) r94 = openat$dsp(0xffffffffffffff9c, &(0x7f0000004c00)='/dev/dsp\x00', 0xc164071bedc6de0d, 0x0) r95 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r95, 0x0, r95) r96 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r96, 0x0, r96) r97 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r97, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [], r98}, 0x18, 0x0) r99 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r99, 0x4, 0x42000) fcntl$getownex(r99, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r101 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r101, 0x0, r102) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r100}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r102}}}], 0x80, 0x4}, 0x0) r103 = getpid() sched_setattr(r103, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r104 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r104, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [], r105}, 0x18, 0x0) r106 = socket$inet6_tcp(0xa, 0x1, 0x0) r107 = fcntl$dupfd(r106, 0x0, r106) ioctl$PERF_EVENT_IOC_ENABLE(r107, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r8, 0xc0405610, &(0x7f0000004c40)={0x0, 0x3f, 0x7fff, 0x800, r2}) r109 = socket$inet6_tcp(0xa, 0x1, 0x0) r110 = fcntl$dupfd(r109, 0x0, r109) ioctl$PERF_EVENT_IOC_ENABLE(r110, 0x8912, 0x400200) r111 = socket$nl_generic(0x10, 0x3, 0x10) r112 = socket$inet6_tcp(0xa, 0x1, 0x0) r113 = fcntl$dupfd(r112, 0x0, r112) ioctl$PERF_EVENT_IOC_ENABLE(r113, 0x8912, 0x400200) r114 = getpid() sched_setattr(r114, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r115 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r115, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [], r116}, 0x18, 0x0) r117 = getpid() sched_setattr(r117, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r118 = getegid() r119 = getpid() sched_setattr(r119, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{&(0x7f0000000280)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000300)="d16e6bb47bafdea31ddd2530a1fe2b0a5693db8bef0127bdf0076907f987c2cc8731073560d671ddb0bb046e54d50d86f6250f", 0x33}, {&(0x7f00000015c0)="e186552137397df5d818932ca06dd8c0885032e3430c30cff2c14ca61b1b06402ade3eb80ac6ce56738c5d8ff5f29eb51b1fe365e3eec0e5a563cf742da3dee817ba2abddc414b2ffd6ff6a084d827e8737ba1b8c980b1c4a0bb906f", 0x5c}, {&(0x7f0000001640)="14cf110a226331ad93330ccaed20d6ac093f44daeab8fef834c837a6ef73d2d1f0e80115314902edb032fd76e649a86f238779908a7c669fd83e5b3da083bf6bec90dc4e55c4b7b8aeec0148", 0x4c}, {&(0x7f00000016c0)="5b3d3c348b46bff6d59d75289df8befecc989d83b7357745342cb651ccab3a30d7933696ca2470252d559d56e1531bd83809a182929d0a7759409b05212e8b6a30db95f709c39c134594970a567f4ddbc84b83c3d969a43e2608ea4f3220ca2dbd68221c7b0f7b0ebbb23c291dadb4368f8763216e9097eba6b5879b01c5bdf9f9c6988cec4246ed5dad0c75265b849d3bbe920cad303da7262219db68dceaa0fd48b9dc960cb767ad2afa435e8e554f9c27cc0c2a5cc7011936484d853dac65023ed8c01955a113cf98f1bc", 0xcc}], 0x4, &(0x7f0000001940)=[@rights={{0x30, 0x1, 0x1, [r9, r11, r12, r14, r1, r15, r16, r17]}}, @cred={{0x1c, 0x1, 0x2, {r19, r4}}}, @rights={{0x14, 0x1, 0x1, [r20]}}, @rights={{0x34, 0x1, 0x1, [r21, r22, r23, r6, r25, r26, r8, 0xffffffffffffffff, r27]}}, @cred={{0x1c, 0x1, 0x2, {r28, r29, r5}}}, @cred={{0x1c, 0x1, 0x2, {r30, r4, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r31, r34, r5}}}, @cred={{0x1c, 0x1, 0x2, {r36, r38, r42}}}], 0x120, 0x40801}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b40)=[{&(0x7f0000001b00)="9ce76016b5859e2c6e49c19b90f08dfc1481", 0x12}], 0x1, &(0x7f0000003440)=[@cred={{0x1c, 0x1, 0x2, {r43, r45, r49}}}, @rights={{0x30, 0x1, 0x1, [r50, r52, r53, r54, r55, r56, r2, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r57, 0xffffffffffffffff, r59]}}, @cred={{0x1c, 0x1, 0x2, {r60, r62, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r63, r4, r67}}}, @cred={{0x1c, 0x1, 0x2, {r68, r70, r5}}}, @rights={{0x2c, 0x1, 0x1, [r72, r73, r74, r75, r8, r0, r7]}}], 0x100}, {&(0x7f0000003540)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000003940)=[{&(0x7f00000035c0)="32bfcb97d8751086c93bdbc20f58bac74f152527a7f6cd7f3b18a9a2a3f3714808faf85b241980cfa2a12e86e5309d1bf9d7488a215c9da3f84a36cd63747927d62754b81ac0bb95354b577c7d8e3c7d1d325ca6f0e5194272b225ee4aeaed31500c001a29b84c1878dad30ee12945805efda6ee6fc0940e86826481587563ac1533b9ed7f511516106ed9c57e67c5d1", 0x90}, {&(0x7f0000003680)="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", 0xfc}, {&(0x7f0000003780)="6345e1c870db57c2cc147f6c6762255f7ff7f0120a76b6ea740a1559d264484da19fbf06173822ec27b085276bcbd570c8c54bccc0e61af26464a0673eecf618076a95352d63214e7f486292f1638ede58157a11587512a022915007b0ec2b10add5fc06074c20395a5e3275a25407411fc9ffaea45fa37aa4823b98362417f53dbc784f52453a1eb311592fe27a2f77e28f304f400a8f84cce08c1c1489b703f856745aaddbf0534b86a7fc0eac841342", 0xb1}, {&(0x7f0000003840)="125dac6f76cdb7e4a72f4213d9353eb2711b7d6098dafd72943c984134c33c2cfbfbf1222d9e4ad2731e8c4f20cf3052577053fc552e1185f18d972a1e55442c6bc0a18ccfee7d3e48eb119b541324fae5b2cc04655b087e8d1fc5876a7d059c5da626af3f4aa2bcea849581056fdc09557d28dcd9bef5028b22704968cb570b1f8f13f6fb09dacaa7c9c87b5e3886e0db46697f74bcda03145320b00587bcaa4b3ed2fb14fdb0286330548a4dbe022bf0f9aa8a836156339a3a5bdc01bd812c18", 0xc1}], 0x4, 0x0, 0x0, 0x80}, {&(0x7f0000003980)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000003bc0)=[{&(0x7f0000003a00)="f744c534a61b260779fcfdc1e0a9ab7d635d4b65b006557d9311bbe2c87ec45c403c51ef10f778523244d3f35bd46fa57160f6995ef7ab04055f96435ef583d4fd854d2495bda435d21591c795095c13ba302a09cb392be50efbed2370da11aef376e802f1ab412e02cf23e1893e7a00", 0x70}, {&(0x7f0000003a80)="f702d67a242a01b3c5dce6", 0xb}, {&(0x7f0000003ac0)="29cd143b3d1b4f5f135703bcb04e86f23652a410b5a157f57133147ebdbc8b471144a830b3faed677a9fbde6a0741367750b7dd71c449b35cc03fa94ba43bb7a4062a9df6013792223a2470583f5e6502d85a3019f0f936a188a8890d3813ed00ca2a6e41e9498bb2997e287fd7cc0c398653b87a72b0cc95e3e1f5382b2158793cb684a9bf246318800cd9f02411ea525a8e7832564889a6b608c9f39be268ebbd35e06d398a68544fde6f37553c163488971296b56abc8d499db357b9d6f5316c099140279e79d3c83ae389cb2fb244fcb874249cefe65b590c03e78998d62fb3ab98e9819b8022384a52768308509a0", 0xf1}], 0x3, 0x0, 0x0, 0x40}, {&(0x7f0000003c00)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000003d40)=[{&(0x7f0000003c80)="d130f5d8b51b531063", 0x9}, {&(0x7f0000003cc0)="d31718c2f44ff044f0748ab2ed3143c63e53ec2a688fc0639e8cedde9f8298a486e10b72590836e804f6b93fd235ac09a60bc1da7eb71595e9ce67b55ff22eae44bb1cf8b04367cf6f01fa83aed3ac5240e9b250549c200a96435e472589cb82bddd899b474b072bf0c9d4cce328793183b006d6", 0x74}], 0x2, &(0x7f0000003d80)=[@cred={{0x1c, 0x1, 0x2, {r76, r4, r80}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x38}, {&(0x7f0000003dc0)=@file={0x0, './bus/file0\x00'}, 0x6e, &(0x7f0000003ec0)=[{&(0x7f0000003e40)="b89dabd29e901bde3ac2018e7f1850a55812b38e0e18d6417f035f1177f159d6aaec1fd519b17b0640d1fffbe1e7f276b1669b7ffc6079459100b4c0cab5ed0325fcb117630923011c4287d1d195c62eeebad8594b35f4c76bd28c8b2eba29e52011a4a45da0710d61dce528a08453bb2f", 0x71}], 0x1, &(0x7f0000003fc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r82]}}, @cred={{0x1c, 0x1, 0x2, {r83, r84, r85}}}], 0x38, 0x68000}, {&(0x7f0000004000)=@file={0x0, './bus/file0\x00'}, 0x6e, &(0x7f00000046c0)=[{&(0x7f0000004080)="2b703d4fec3db8ce1956a77997edce55139cf68c430f4334df3e495be53a6333772e334b31203634f5a0f5403f916a77719d8b550e038634b110b831b9123090f19143f717c454546b393f43775ebb9c6bae8b00de468885be54b03df32b2d9a6eabe8eabb1eae29bb598ff8bd68f74308b436285bd25cc18a1e125fe044a813c3a806ac051bc062d4f842d927be4bfee9524b6b2368bc37d1a46604af6e5096fe888d6bcebab268b2d4691e8eb06af01e9fb2f4d934adcebcc71322fd6e2b1b32e9748a95246cde561efbf8a49134f169ff5a63d225ad655c70e7554571b0f2465f8c52f301425dc765c9a111f3b17970", 0xf1}, {&(0x7f0000004180)="3eaa745d0038f396fd2fd81ef8a0946392e73c5aaf6eed4a7596eb171e491f3997b4f8ada7c50b7b9a4166bc669840f7715de2af7440c4b7a44dfcd238b1e806db76a8cc16bb654681144cb3d3f66a545883a09fd46ab1449eb18db6221b6a744f56d244afd2cc9d64fd88e84851a819ef542e757d1dc566f035c12885781e5601ac27a86ab9c9621bb66b857beeb21f99b6ad218baa2fa5b368900b5cf9bf4599229fdeaf3ddebd61642e349905ab783347", 0xb2}, {&(0x7f0000004240)="3689bc8d9966511072204603105636c8332160d331b90c6667048e2fb0bf7e4fd6f618fe5f0d75f378d84226f2ace41b4e27882e730aa87048baeaa0493adffdc167fbab6329209bb59b039c5b218d8dd410d19102f1bed8", 0x58}, {&(0x7f00000042c0)="651c23a115886f9f3b09e71259903aa97b91fc2de9daf40a99ab2a7532667deabd845e44ac952d4abed35d7441164467d59401b5646ca453e08fa0a0b3ad851c7a5973300a229e15b87c508bb930d011c92f2c3693eb325aff11a2b8275f6b57b20725eb9b574c638a33539b843eddeb2932890db4c778aba053693957b8c3507638e01c4860", 0x86}, {&(0x7f0000004380)="852edd230744c02220eb5f3244dce8b8e3f8829d9ff1d70aed770a17ee81561c1d019ae324068abfbccc9ffe09737de8ba34d4fcf95cdb65b139118f582bdfc8ca75c2c09c8f60618b714a9d6136d75da672d01df925de5de65480dc5e274e467a71f4fbbcb4de535d810c8464c51769fbfa27a929216abe4fc3d462f7f29e81fbf30f5e8ba229bb13ebe06929aa6c0d672419fbce1acfcde86f534be4d2999bcd9d93748cc94f106ae9bbb494ea72bb6ec6a3d3ce68386918f1c81b2d0db64692091135b95fc4c6eeb77368feb89b44919a492c4d9362f8058adba58136a8f1eb29c1014698020cabb4ccb1a7d3e6a5f1efba34", 0xf4}, {&(0x7f0000004480)="480be2fd4e797e1df99d26a1ea40be9fc71f04f6d8ada67b1c403901d38d5b9c44c3c0bfc9e4887b9a459a1b9d0814402edd3226dde38ce554a40549eb8b3df5dfed324abcc36f63b3a9e3b94d1b4f", 0x4f}, {&(0x7f0000004500)="5aa4ca59bb47963450f0b073bb28160fadfcf5cc07e93feeb2cfcadd3fbe00fdc403bebb1c89b375ae0afaa735e8253407da420e2052b0d04c0b9ac96f247a14858c078357c5d03b0859776219d2d97b913ab65f42a9cc1adc1892d41040c27acc8ba1726c010ca6760edc2f776a994a4ae67c1b8f96d6e58f61596ed105938ba57f9c2bff9eb83851e1bf85", 0x8c}, {&(0x7f00000045c0)="ea90ccfcd89df4a52ba3f3d966f60ff3f43373b59a8bcf541b605b287f3055866bef6161def191ba036530d0782d0be34ac14669f2cc5fac993eda4e6f5c39f83a4f0f1977c25ef76dcbf331a49e24cc71fa54abfc3e878d3cfec17a085fc74853c9ce7e29471619a7408a88c977662868fbe611356f10b71ce23a72106cc69668a9a204c461afccc41173f8f534de49016edf40d1b5c0cc38704f6fbbb549ac7708dcf23f1238a6b50f922f0031f4a4f2d405e3b68b080de4a54904f7a5d5d6b42515e43363209045fdc9f606c27b5e4bc62f9ced369f503febfa11b7b26e2716", 0xe1}], 0x8, 0x0, 0x0, 0x10}, {&(0x7f0000004740)=@abs={0x3, 0x0, 0x4e22}, 0x6e, &(0x7f0000004900)=[{&(0x7f00000047c0)="8fca819aab48af6d62aefcd9cccaf9f6a745ab5bca459fc2f336c4f863477e578833279df1afd4e8f2cf41c07026a3f54c51adff80a638fe39b09623d412dc7477a813f1b5aa7394ae342328afaeb80dd11207ef92b7f741c506962a564c9fd5e1a53072b6fe0008120a6c72fd1f7a755110ed070861", 0x76}, {&(0x7f0000004840)="18bf720b65495f905268addebecd7a31b033e59b5f8150aa3f7ef006c5e401539279a109c138c3c94d4f0666530e5784fce326de9ee5c07e2566ddabfffa1d6cf611e2d73c91c953193eb2f09ef26554562d623058f06e9f7af954e136ae3cb22fd98a0b48bbfca4d6768e020eb6d85076b36bec1ab864065275272a88951aff7932ffcff599dd6b95e3cadedda702fa9f53a4dae3678bce549abca205bf11863487786b078159385011c638e2d874d234f83ec5eee8f0c38940cd14ff8c", 0xbe}], 0x2, &(0x7f0000004c80)=[@cred={{0x1c, 0x1, 0x2, {r89, r4}}}, @rights={{0x24, 0x1, 0x1, [r91, r93, r94, 0xffffffffffffffff, r1]}}, @rights={{0x18, 0x1, 0x1, [r95, r96]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r98, r102}}}, @cred={{0x1c, 0x1, 0x2, {r103, r105, r5}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r6, r107, r108, r110, r111, r113]}}, @cred={{0x1c, 0x1, 0x2, {r114, r116, r5}}}, @cred={{0x1c, 0x1, 0x2, {r117, r4, r118}}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @cred={{0x1c, 0x1, 0x2, {r119, r4, r5}}}], 0x150, 0x98f61bdbaaab0fbf}], 0x8, 0x25f46ee97a90a37c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:10:34 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:34 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0xa, 0xfd) recvfrom(r3, &(0x7f00000002c0)=""/139, 0x8b, 0x100, &(0x7f0000000380)=@ethernet={0x1, @broadcast}, 0x80) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000400)={0x0, @reserved}) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 783.135937][ T7299] IPVS: set_ctl: invalid protocol: 63742 224.0.0.1:20002 12:10:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x80000000001b) [ 783.352467][ T7312] FS-Cache: Duplicate cookie detected [ 783.358066][ T7312] FS-Cache: O-cookie c=00000000eff5259b [p=000000009352e818 fl=222 nc=0 na=1] [ 783.367359][ T7312] FS-Cache: O-cookie d=000000000f8a2030 n=000000006422124a [ 783.374781][ T7312] FS-Cache: O-key=[10] '0200020000807f000008' [ 783.381224][ T7312] FS-Cache: N-cookie c=00000000f267647c [p=000000009352e818 fl=2 nc=0 na=1] [ 783.390173][ T7312] FS-Cache: N-cookie d=000000000f8a2030 n=00000000510cd867 [ 783.397550][ T7312] FS-Cache: N-key=[10] '0200020000807f000008' 12:10:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000040)={0x1, 0x0, {0x7, 0x2, 0x200e, 0x2, 0x9, 0x7, 0x3, 0x5}}) 12:10:34 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x80000000001b) 12:10:34 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200002490, 0x8000083}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) name_to_handle_at(r2, &(0x7f00000001c0)='./bus\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="a0000000a7030000757d400ec4c1b81316ad27198afd3c277a4cc3cd0119c03907662753611eb340f2dc233a387f646326c0c9def143000092b7448e9a485cd8cfb8ba6dffe64b444149df5ece873624b2acb2d41b0030e9750d8063b5ae520cb22ad0e5e2439257b8dc52cd82ce9b02fdaf94d9aef4490a0f271647775ab49a9b742bdfa9f08378439a6ec6fc368edc47b16020d809387ab3e09fb0d0c3a3a988"], &(0x7f0000000380), 0x800) write$P9_RATTACH(r2, &(0x7f0000000080)={0x282}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:34 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xb325bcde0df3dcb2, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000080)=0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400203) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in6=@dev}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x401, 0x8001, 0x6, 0x79, 0x9, 0x1, 0x5}, 0x1c) r5 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) listen(r6, 0x5) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:10:35 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(0x0, 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x80000000001c) 12:10:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x48001, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000080)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r1) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x9, 0x0, [], [{0x2, 0x80000000, 0x5, 0x5, 0x7, 0x1}, {0x1000, 0x9, 0xbe6, 0x7, 0x3ff}], [[], [], [], [], [], [], [], [], []]}) 12:10:35 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(0x0, 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x80000000001c) 12:10:35 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000580)={@loopback, @empty}, &(0x7f00000005c0)=0xc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video37\x00', 0x2, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x400000, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000002c0)="ff45636cd4ffb6d53b36fd071ebb97f5fff9d70e5757552197da4dcfe0b4243f80a9b6df9817e924ea20499555cd25c4342894fa9cb8998d0a55b077ccb11044a11360322954798ed74a334213c68959e0ab4dfcd6cf6994406765bc69c3ac83ba2882e751a31d36087cdf989698a28d1fccf5229d5370cea7bfc564a6f57b8f45d990e93f07e99f89", 0x89) setxattr$trusted_overlay_origin(&(0x7f0000000480)='./bus\x00', &(0x7f00000004c0)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x7a29001c685acbdf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r2, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f0000000380)=0x207) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) migrate_pages(r5, 0x8, &(0x7f00000000c0)=0x4, &(0x7f0000000440)=0x3ff) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:36 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r2, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:36 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(0x0, 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x80000000001d) 12:10:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x80000000001d) 12:10:36 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000001c0)={0x0, {0x77359400}, 0x8, 0x8001}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r3, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680)='/dev/hwrng\x00', 0x542, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000080)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f00000006c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) r5 = getgid() r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) fcntl$getownex(r6, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r8, 0x0, r9) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r9}}}], 0x80, 0x4}, 0x0) stat(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r11, 0x4, 0x42000) fcntl$getownex(r11, 0x10, &(0x7f0000000a80)={0x0, 0x0}) r13 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r13, 0x0, r14) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=r12, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c22b50679be2ec723a2a9fe0fe8000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00'], 0x80, 0x4}, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x2}, [{0x2, 0x0, r3}], {0x4, 0x6}, [{0x8, 0x6, r4}, {0x8, 0x8, r5}, {0x8, 0x6, r9}, {0x8, 0x7, r10}, {0x8, 0x4, r14}], {0x10, 0x4}, {0x20, 0x2}}, 0x54, 0x1) 12:10:36 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f00000002c0)={0x8, 0xe4ed, 0x7fff}) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:36 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:37 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8001, 0x20a802) write$P9_RVERSION(r0, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x101, 0x8, '9P2000.L'}, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f00000000c0)={0x1c, 0x28, &(0x7f00000003c0)="a467c6537d0dc580a4fc892d65b3a8d5577c297d40ab595a576bf820864255310e3bbc109d97c2806b9449854e363485456b310a22b723e1dafb82070fd5edcb509475ab98b4b59f38dd62b460c2f706d0ef413dbdc186776e61ffa19ca21a4411ecf0dd645cafd0974458471d9e2a1610dd2389d154e6a3854ecf3e1e8cdda9b283ce53c0177e0b75945ff3c26590c9340090c6fd50c941016554779f6792b3f77b6f491a652b8256eb0b99bd350ad55cba61c726a899ca3f7ddc50b5dab99298dec7dbe6e0b9d798934d4753ecba7d9710e890a21db26988df1b77bf9d57048923efd4b8c106400d423564c477b5160ab1dbd4fb2617a1375091788f08b71c7c99382ce1ae903ce1a69bedcbf4623b7cbe3519ed51655cba3b548a430a03aa0b2b0de72af0a1ca7acc311edf6cf30d9432059679912722f8c2800e6cfbb66671be177f1ba50e3ecd57bd5ec6e4b3e3fbeaa36616b04af5489e1b5afc94ae297118e49c23b716ecde696c2fcd8d2ecb530179268d6e0acd122382fc42c8ea2cefce8c7ea68b2ae1f612955d0628caba5810ca3b020a6a635fc3c9ed13a86959371a2cf4bd40daf76471bf9654062def89140c3f55d7ddb6b5e1c0598a048ca2a3c75ddd540e8c2b10a4b85cd80fb2840ada56c8023840bf6948fce124ea14c27732a05406d2e1354609239b1629fe6bd63bcb22865c3c9b341f3762f7addcd27779ca6f0aa1bab453ee2de57cfeb71019b63e5974b302fef992384140afebb55f27bcee4dc8570a895a6f719a5396dbb23465bd01775cbcd4aeb8249f55c57df6ca1d23203d72f32c7bbc1622c05a7fb88c57fc05ecaee045679db7739b1a584ac23d2074db30eff1d2cb800da46905a69a9525477c116e57d689f27223bf3c06101217bd4fee76615ca9d032774e2f9721d9af36c96c05dd7919a532f4f41b4ecebc62efb8a9a340c27729af0aae3a497857eab544b8495864135b396e4b3edb7af1709b05a775fb0e29def7b51a9d80c6512e323bb11279e0e3d6e9b6b86407d92e16e08144b553c83cbe46b4b349c208f99ea4cf14e39b9a80c202a8ddf5e74685e588b1df92873fb9f4970283398cd841f118a36bf9312f3ee2c035914fefe092253a2d8b9a9246d98b2efa2c83c548b85f0cff31dfe9a5d12f0ff1571fffa1091d7e07b76aff09127c9c556cd02ed19f194a38deaa44bef34b1edadcd618f1b938aa96298f87e15468abd6d7961680db2b72d938ea2b465c0f8b114e7531b381bf15e9478b3a88f4695f6530536f0ca68ba9e572e738e16a15cce9ddbfeeafa0f5554408395c9ad7df89e6d8ef05f234d2123aaef1415c1d73be5d3420522d157aa1cc3096b2c494e1e868399e4055a07edea5d2ba987e0b6ba7e1e20a6b0d45f7b95c1ca8240f3de9ffb3701174d11531204ae4a3791db55066b00eeb63effcb7de7ec779555a31d4c930986609f385dabd65689574489844f924a42601eab695ffa4ce7c9ee98c16f272ba9c2a45a9945e7aedf4e38e27fd7543bda4b6669cbe32ed3578e80d40e8590e5d2e5acbc4907abaa3eb8a366c0a297927e34af941a9ba05ec329871a3704ad6eaf58d574a2decac942221bf239517978b37bed36f28f4c9e3c1449bb7f66321ed01aa9670833772a61b3af2ad94bf25e3271e8d2fc7c91bd89f63f5f88cd52668964c45aba5e103244da1f9524b7ba43e23b24312a9ae432a9fc40ddc2a182863dabae7525df7b33a876d3bb70704a7a540ae526c5ececd1c3316424e3ee3f511792b45bc7bc12562fa213db470def3cfbfdf303404e9caed2566f047655b14ea5764bbd9b2fb97c71fde68b66a43156e74e1fb6420df65db64a39d2690fa13c125ed5218e8d0b1b7485c81bf75ccaad7c275585c8915a23041bc204c6eb2298c7facaf04418e47d1d11369cf439136034474dfb14c42594d2a2b442b040cadb2b4bc8beb594c26ff1d61d75463a6db26dad6207c845b77472668fb4a518f431a517f76327b2725a9cd6616cac7e8ba40eda2b3b4ef8aefdca5254d6f4ae92bf512f8bda67affa7c61c5d57411667b2fd8087057e553c0a92ab2ff662fe21523a55a48d6f8482e62d55e5201d683c679e958e3ca768473e3e751061a4176c35fb144c55de154340b5551481571b27c1b5ff28cb3a11bfca5fbf95f81c3d57b6e3d4b11403473f97bb2e82836406c38f353d8579367b7e2b2e7ae472499ed27cb3afc9817942c6b21f74e2af09ce71dc1e2d32324ad245ed59db579a6bbf293dbc4b948a8a7dd4fa46a95e7270b31ec114f06fa966e3c055c0262c443d9973299d0d38faba6eb2aaeec173c4882428b1d3b39e7221eafe1ba29d06eeee46d66078501f80b5dbfe496c2ab48ff8c0944de8d1b71c3464695d9e92daa7fe23d546e99bb867442ea92edb67db915799c3100e3f0b3a66617febd95f8e00c78bec52a88bd8d2336a02d02db46b528b7995ad8af92913b5634d66a872f09d1780892968482bffbfdedaed5a7967bef6633c505c19a27c1ca7311be0184a0d0e2d418f580245d4711c14e31800b8e74397e196d99518c3bdb28a6937803c5eae7d2e276af024d8d72d2eb9b39bb59c794d4578bd620136df4810e3e536b631ededc383554a72eead0cf8a8e77a190c0b4ab2f8fc9b7cc88f7347c220ac9aa6d8cbc8091979ab495b617a88749e8ee2af80afe29d7e089c1b9ad38e0f925f99548338e9d6c106b75bf29cb564ff1fc664baf1ad22eea97c0aca7d2f8a294a01fdabea21cc9580bb5dc3ac3b2eb1fbaaea8f5ad98a5d7b6ab38687f75906ab0796634675c5cacbf793b3877e093b36e2646d67132c7fab55568fe249f795b0b5a31bbdb0fe096f5b8fdd89f7330f88bb65003bca170bfce0ee4acdb7927fc6d708df8e326255d649f61c4ff8373d6f8c2375df3f10df07c32aad27a78f47f61be565ea1cec7d2287483f99b7be1da059c7eae5ccbcf92ccb411e6c6d2ec3fd5ab3e683418d0ab8df4c2389c538fab70d4c14ae79837e16ad006dd657677c733549620095cdadaf800fcf0b03f1a22fffac9b5bfd469ef2e2c4da8da9025911d78082fd6291670082dfe14cf302f2416967c65f571608f4518aa1dff691bc9a8b858df8adf8b67933f9dec5c3d9e99cbbb41c6cff123b3ee79f1d186c615bf539445eb9f8e6c35735d8663176b8ccca342cbe141a29633dece292cf291c102a25283acddf634cff603055d84e74ac25a8763868a681b525a4c0f93b27890db787df3b462465cf72400f9878a81f6e111d70ccf09d716e8f3daa76082958c53e371710c788cae8b13b2e2d7e545cfa9982947a1274151591d8eb96a54129afbbb8d950144e15e8f8ecaa1c0bc6e69682f3bdf037df5a2f86d4877e3e69dd8207c63a8ea4067bc85387ca1451ee581f64b7cd2bf8da2be6716c329a3842832d01dd7ddbc2c5ed6b77ca10f2934144b7f58b25c6fabbc5939ee0caefc5312ab8242e562b49b5a189f6a25d8249c771aac8a5d63886f448757f09a741a1e66f749074867c258578bd849a491aa68d0bf03da4b9f3405776ef6072cfacf4400818651fb764a8ebdc2f1b98df7e4733293cd78edf19e7f0ce0dc80a2bae846378bfad2354615a353b027183676c346ad884b8a2173914d182e03926c6978fd1afca75a781b742b5673d6522f131f411658fa7a2a57f23f307753d08ca117676ea0cb03d9d522b107e857020b6748dd951b26a21b8151a2b5911c8e73777d49d46ad6d8bd34c22993431797df0d67776a74d0e2b3b1acdb4e6828c7d35f1bce0354f3b491db848e4584e6db9accb51f7602486c8c862a87fbf1a36b8e87c60c1044212a871a80787c57d72ea0354b4fd2ce2c6704304a4cc33b736f70f34dab044e5e01208d7cd53a2f8f68ed8b24492889f733c10e17a6b246ba04975d7c3a8e61dc8be26b756d2bf77713f541ca0f6334981cde516bcbef3d081a53abf75d9efc3c85d1bd8c7e0a64741c2e8f1715d4d147a623fc1606c717aea10a180d995c5cebefc00d032fb94d915128cf70d489d79ffa16596d16b19a42a47b5c05b11228fb4d0dc725f874007d66e5da260eb220fb5277605f8adc6a429311af19c16e70839495cfe397ffbcc51d87fb020f30b57cade57c4e99408c36e24f3f8ffcf3be584263c03a2979d98bebbaab44619dbcfd1cfc42f2d5efaea26584f520d7ba61bdc6019dcb0bd67b707e1d4f34346578735cf99a88862b74b52fa6941bd928034a801ffe70b2095863f000b602232d0a89cad3e01b1f9391365282811f5c8bf8a7cf118d3a767d69b35b03c08180760dca8ed8520721b655d573c2f194ecaaf5778d7f92ecb5d48ea73de278386e683b8699e95a2cc10562550e80389d7e1d1dd8801df6547d92af614332a470de585027277ef4128a9eaf54ce5bf803815610398b6060e81ad9b343d09c6fdf3854ef91d94eac4632d950811011ce106d8aad0320a88d03a33af3728919d4e5b749b9faa508371d0bb6035f2186f0f81cfbe81fe4c959a7a50d16ee65f56e80a645fe38829a660f7a90ddba088cc212a30258b0c6e22ef40abe36b0addcddc2b5e2d113c957534080ace309f3e58a89189f3c512091cbb42bc9330c943d0e0b765e08e5fe41bcc9cf1a3220475f2c84158810bf2b96686e60a47a7cd12f47a0955ec46524453c05266820d541d2d9cca1d4972841a968da83799d8485b91e4177aac76c7bbdc9efbff157fe183120233cbcb63ca717563f66f084cb4289b481c5f81451a99e259d16b44ca3f890aeef0f4024ec1992f4513e7205c35a10160776b5fe2d17ecdc2cd757e1cda77c83cd6e3491656396cb1a40a75d7cafaf28e3f53ec253272cbe93cabae9948c91177e32142599bab21b56c649576487f0f7c581f49bd2264e3660594f5fcb69b20b2fa2cf414b4649c06e737b1e449fd2b2d0c4d3fdbb382741b9c06500d9c25ce69f31267675a9994afb403d620081fee799c9de1bea36acd054f4b800254bd3cd0b0f34a65b59ce7be64398961ddaf2938e11c2753dbb6e993e4e0f46e001c6401f5b070c9a66c21047db91e89ef291170e322a47f421dc21eef5f83ebd2b19c4f7697ae5477c7a3e7be9186547fede43534047468110872275c30836d75dd3a9010dbeafd36326c8ac1a807797a7b9222f651d0ab3c46baa1617944789964bb4f2a27c2d7bacaac99201560f2fb01fb4f22599bb2b5ebdb39c1fa2fc5c0cd84ca701131752611d812c267a1c2cd73111f5c6923b5d18bec495e575ae25b07004791b923e27329736514a1c833057d981337482511a89e2800347d3fc2e666df3105b71d72e53b53af4f4c3d789e3a732ade8fb212b8dd0a646a1438c938772e70485a1ee00b3804485620b96762aba646350fd7d38e5cfcde6872142ae9aad0546807a834c1fda6293fc84bff4bcef9906023c1ad5f1ca0290e4ce9bdc748d2a3fad7e7b7895ed905db838f4d2ea39254b457250e3993933fd861b38ac972b6258db60f6621778f5832a3d7507f695843e5fd223d428af3bef043b55c97a7185c3f40c355c5d2d362d9fa518cd32a49d2cad79d8a929669a898359441750e042f1aeebd65242b4ed1a8ca46e4ee5b15a02af1574b0e096ba97e0631e14cd86101135eb8e54f00d000307fb38f835d6877b3f09cf56041eb40da93bea3aaceb96ff6805f7c4b1550cd0aa9540abcd8f51f85f2dd4fe5b124905afde68542b0b1574b21e94dbdd99376c9008a804847f3879091174045ee9f0adc4c1c70", {0x1, 0x80000001, 0x47524247, 0x548512d75a22b742, 0x1ff, 0x7, 0x2, 0x8}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 786.242381][ T8932] FS-Cache: Duplicate cookie detected [ 786.247937][ T8932] FS-Cache: O-cookie c=0000000008b2e214 [p=000000009352e818 fl=222 nc=0 na=1] [ 786.257018][ T8932] FS-Cache: O-cookie d=000000000f8a2030 n=0000000062c4f9cf [ 786.264545][ T8932] FS-Cache: O-key=[10] '0200020000807f000008' [ 786.271083][ T8932] FS-Cache: N-cookie c=000000006f512f1b [p=000000009352e818 fl=2 nc=0 na=1] [ 786.279982][ T8932] FS-Cache: N-cookie d=000000000f8a2030 n=00000000f57b71f5 [ 786.287282][ T8932] FS-Cache: N-key=[10] '0200020000807f000008' 12:10:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x80000000001e) 12:10:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x80000000001e) 12:10:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x89, @rand_addr=0x10001, 0x4e23, 0x2, 'fo\x00', 0x8, 0x9, 0x15}, 0x2c) fchdir(r3) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_DROP_PRIVILEGES(r5, 0x4004551e, &(0x7f0000000040)=0x6) 12:10:37 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:37 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_getaffinity(r1, 0x8, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x3, &(0x7f0000000140)={0x0, 0x37, 0x4, @thr={&(0x7f0000000000)="04f08b3bb8eaa9937306c59f11f01fd15c3b0295445954452cfb12fdb03e67262edfc3c93636a255de344fedf94fd9cb34ff516abb0485419b4d9ccf4e28b47417c5bf201cabb872cc1f5723080a5b1666fde9808771e474f7ae5eff7b9c37ef89363016bde0c1a0ef4bd8b4a9d8c5c1d2b0945de4ab2fe0fbdb65da1a6a84f73a920b9641d0e961bdceb876efe499d180dd9a493e85ce9672def182b6025dcc84", &(0x7f00000000c0)="3d07433ae1cceb3f0a966526045e053e4e2170077d7865f31c4568cb6da524aa63f2c90bc72a0f30811582303a29a488f383341f8cb3958dbb5c5546a3591d7babf3500b14c9967cd3ab"}}, &(0x7f0000000180)=0x0) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) timer_getoverrun(r3) timer_settime(r3, 0x1, &(0x7f00000001c0), &(0x7f00000002c0)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f, 0x0, 0x0, 0x2f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r2, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000340)={0x20, 0xfffffffffffffffe, 0x2, {0x0, 0x16}}, 0x20) write$P9_RREMOVE(r4, &(0x7f00000003c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 786.992041][ T9260] IPVS: set_ctl: invalid protocol: 137 0.1.0.1:20003 12:10:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000040)={{{@in=@empty, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001580)='/dev/nvram\x00', 0x6001, 0x0) ioctl$VIDIOC_G_TUNER(r7, 0xc054561d, &(0x7f00000015c0)={0x16, "38c639efc3577731feeb6259f1f00499ec5b3d87c211966a173ed0c3761bfb16", 0x4, 0x200, 0x80000001, 0x116, 0x10, 0x4, 0x3f, 0xff}) sendmsg$kcm(r3, &(0x7f0000001540)={&(0x7f00000001c0)=@ll={0x11, 0x2, r6, 0x1, 0x40, 0x6, @dev={[], 0x11}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)="1e73f3e1647c9e1a9ca03d0fa53e60f2c9d30cb48d3834ededed764b97a898d4c4adf8607876877833fb6da2b33349e62ce239d9007ee2320540461933e8456af20b7f8f09ed295001fd9149c7b0bd44492d2cf1d6d539d6e075613bc3058cda89e1fe4ffbbdd49049625250eab7d1c2c94cd3993f50396fce53b8f45e29cb23f75f5a6632970a58ed0e4b8fff9b958d57cf84c26ba8188edd8a54f1fd732468d2f99bdbc3499398e741173f3788174c0e5e6ed6c1a5c116a45bb5db394621ee836b5850557d549f1112936a4e4dcd71233c5d7c456c8ea90502", 0xda}, {&(0x7f00000003c0)="b168d9b4cf53fad5b0161dedbd669aa9fde7d826bb5c3b34d6e3bb78ecac3fa1c4fd741d694ba810bd81b19ccf6aaff7af2a12ff54c5e0bdda24448aaee83cc8f469921099", 0x45}, {&(0x7f0000000440)="b0c20a87d34f71a59534dc2157d7e5868248bedcb677c180964d8df76a971841325172a02f5cd3883d8b8cce14f4b3c207cf1005383b225339eff59734241ce1af6ec6d002a4e0ba1440657decb7849f8d2a096cd9adc6c42ac20f3e766e8fc662ffc1e7ce45c8f3a2a8a24b031e9c229b9472d9cb8085c4cd429b835a6d5b8c1614332410d2ebc14f07a54c22e68bc4c27e7765c141a8e2dcf2469da3850d09c65b5274cddf67d7238352077b9f8fd083ac87837d9f13e13c8c274bdb28a80a13bcf1b39617365df3a9b9a43a86e499e6d504bf8cef93dac67957a13b33c89c4a92b22a", 0xe4}, {&(0x7f0000000540)="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", 0x1000}], 0x4}, 0x10) [ 787.151591][ T9264] FS-Cache: Duplicate cookie detected [ 787.157107][ T9264] FS-Cache: O-cookie c=000000002024a5ca [p=000000009352e818 fl=222 nc=0 na=1] [ 787.166400][ T9264] FS-Cache: O-cookie d=000000000f8a2030 n=00000000d77ee622 [ 787.174420][ T9264] FS-Cache: O-key=[10] '0200020000807f000008' [ 787.180854][ T9264] FS-Cache: N-cookie c=00000000100a51f2 [p=000000009352e818 fl=2 nc=0 na=1] [ 787.189744][ T9264] FS-Cache: N-cookie d=000000000f8a2030 n=00000000bc98fcf2 [ 787.197019][ T9264] FS-Cache: N-key=[10] '0200020000807f000008' 12:10:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x5996) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x44, 0x0, &(0x7f00000000c0)=[@dead_binder_done, @clear_death={0x400c630f, 0x1}, @register_looper, @dead_binder_done, @enter_looper, @free_buffer={0x40086303, r6}, @release={0x40046306, 0x1}], 0x88, 0x0, &(0x7f00000001c0)="00e54ee523d50f9e566051ec036911be5e86fed026b93e5d315cea9265c054a675ea9df9dda28720d6862c18d1f9ddfce848ebb91d47938c7face69d751d31e1ebf5635464d99d42af588a069e5e432796e52887d2b0df201f6f71408a237e68222744223bbca813200a92e93cd431cd1798b4264115de32894ff07dfbb691c8283d8aba328d3ec4"}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000040)={0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) connect$can_bcm(r10, &(0x7f0000000080), 0x10) 12:10:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000021) 12:10:38 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./bus\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="00fb6b620534a57fd98b66e5482f560d93e5b938057395e9732512049ab2db2157632905e4fd247d12d2d732c1be9668e26df1959c21131c76df0f15ce1c1f0f2e99e47ae400f74c5cb37f18a297728bda3e69de8d967491467e262c8d2f7d8ebf4df86615e499ea663ef5"], 0x6b, 0x1) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) setpgid(r1, r0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r4, &(0x7f0000000480)={'syz0', "2bdd5335207095682d14039f38a24bbc566c673e522c5db16090ecb965fe2758097962b153ec394cab88d5964e1cab9af099d0c5d60fecd97bcf32185cb1bd8f5f7e1f24b485fb8c7157f90ec12792b6d197c5fc53520e6c04792386917ccc2a0f7c193e54f20bb487f0ccd7890a882350d97dc0f9b4211ef848e02318899d98ac09e956bd77d1c878cab7d96c2cac5a763548392d4efd2ce1f2567a0347bab051246e9f16ab66158db88a3a110b17c07cca6e261ca428071a0b4c64c21b02d145350a7334de82b3cdf7f81d92f1d2fbcb823008beeb84ce32"}, 0xdd) mknod(&(0x7f0000000240)='./file0\x00', 0xc000, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) lseek(r5, 0x400000001f, 0xf) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r2, &(0x7f0000000400)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f0000000280)=0x48) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = fcntl$dupfd(r7, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f0000000200)=0x80, 0x4) r9 = open(&(0x7f0000000580)='./file0\x00', 0x800, 0x108) write$P9_RATTACH(r9, &(0x7f0000000080)={0x14, 0x69, 0xfffc}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000021) 12:10:38 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:38 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r3 = dup2(r1, r2) ioctl$SIOCAX25OPTRT(r3, 0x89e7, &(0x7f00000002c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, 0x2, 0x56}) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f00000001c0)="fb4f35d9ee7debbc3991c0347f72079d", 0x10) 12:10:38 executing program 5: socketpair(0x977aa4faa27153e9, 0x2, 0xf8, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2000) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r2) r4 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r5, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'gre0\x00', {0x2, 0x4e21, @rand_addr=0x5}}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEYRING(r12, 0x110, 0x2, &(0x7f00000003c0)='mime_type\x9c\'%\x00', 0xfffffffffffffc45) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r13, 0x0, r13) [ 788.119464][ T9806] FS-Cache: Duplicate cookie detected [ 788.125030][ T9806] FS-Cache: O-cookie c=00000000a06058bf [p=000000009352e818 fl=222 nc=0 na=1] [ 788.134272][ T9806] FS-Cache: O-cookie d=000000000f8a2030 n=0000000062c4f9cf [ 788.141674][ T9806] FS-Cache: O-key=[10] '0200020000807f000008' [ 788.148197][ T9806] FS-Cache: N-cookie c=00000000f6bb9f3d [p=000000009352e818 fl=2 nc=0 na=1] [ 788.157017][ T9806] FS-Cache: N-cookie d=000000000f8a2030 n=00000000ebdb0831 12:10:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r2, &(0x7f0000000080)="9e00000052001f0014f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x10000, 0x0) ioctl$TIOCSRS485(r3, 0x542f, &(0x7f00000000c0)={0x4, 0x80, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RREADLINK(r5, &(0x7f0000000100)={0x14, 0x17, 0x2, {0xb, './bus/file0'}}, 0x14) r6 = creat(&(0x7f0000000140)='./bus/file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) [ 788.164397][ T9806] FS-Cache: N-key=[10] '0200020000807f000008' 12:10:39 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0xf8cd652c841cd7a7, 0x28) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:10:39 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000022) 12:10:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000022) 12:10:39 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x1, 0x91) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r4) 12:10:39 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$binfmt_elf32(r1, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"/2891], 0xb46) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) bind$unix(r0, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r5, 0xc0182101, &(0x7f0000000240)={r6, 0x0, 0x3a1}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000002c0)=0x9) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x80082102, &(0x7f00000001c0)=r6) connect$rxrpc(r4, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x8, @mcast2, 0x1}}, 0x24) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:40 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fallocate(r1, 0x10, 0x7, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl(r2, 0x2, &(0x7f0000000240)="08c7e043be7e52290dc0df87e8334f302a03a9db49900bea74d7c02c32174e3b26bc03e721d276bc372165d1f54b0b0c07b2c30584037aa12ed04ae7f9779d453e16b67bbfb6a0f8a311ffcddd49589d1815feadd7749a5a41f5693c08d12d8745bc1077e4a89fa2b3f4e8ba6edcd714ec038b649b8e74e06be03979661e060321ef6b2f2d18ab40ed") socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x4}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r4, 0x0, 0x2, 0x4}}, 0x20) 12:10:40 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:40 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000440)='./file0\x00', 0x8000, 0x81) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() prctl$PR_GET_FPEXC(0xb, &(0x7f0000000380)) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x0, 0x17, 0xca, 0x2, 0x0, 0x3d1, 0x80078, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0xd, @perf_config_ext={0xfffffffffffffff7, 0xa17}, 0x13410, 0x2, 0x7f, 0x4, 0x8, 0x2, 0x6}, r3, 0xb, r2, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) semget(0x3, 0x6, 0x8) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$tipc(r5, &(0x7f00000003c0)=@id, &(0x7f0000000400)=0x10, 0x80000) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r6, 0x65, 0x4, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x69, 0x0, {0x94, 0x0, 0x1000000000000000}}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:40 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) init_module(&(0x7f00000000c0)='\x00', 0x1, &(0x7f00000001c0)='nfs\x00') 12:10:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000040)=0xffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 789.581364][T10858] FS-Cache: Duplicate cookie detected [ 789.587011][T10858] FS-Cache: O-cookie c=00000000e1aa2453 [p=000000009352e818 fl=222 nc=0 na=1] [ 789.596090][T10858] FS-Cache: O-cookie d=000000000f8a2030 n=000000002e25f4ad [ 789.603445][T10858] FS-Cache: O-key=[10] '0200020000807f000008' [ 789.609817][T10858] FS-Cache: N-cookie c=000000005cc6e67e [p=000000009352e818 fl=2 nc=0 na=1] [ 789.618580][T10858] FS-Cache: N-cookie d=000000000f8a2030 n=0000000085dec7c4 [ 789.625820][T10858] FS-Cache: N-key=[10] '0200020000807f000008' 12:10:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000023) 12:10:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000023) 12:10:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) syz_emit_ethernet(0xfc, &(0x7f0000000040)={@local, @remote, [], {@ipv4={0x800, {{0x34, 0x4, 0x1, 0x5, 0xee, 0x65, 0x8000, 0x9c, 0xf, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0xf, 0xf9, [@multicast2, @loopback, @broadcast]}, @ssrr={0x89, 0x2b, 0x2, [@remote, @multicast1, @local, @loopback, @loopback, @local, @rand_addr=0x7, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @remote]}, @cipso={0x86, 0x4a, 0xcc34, [{0x0, 0xf, "31f8b64f92be60b4d0e2d3ec10"}, {0x6, 0xb, "933501842108be1c52"}, {0x6, 0xa, "dbe1a58da984fe18"}, {0x6, 0x8, "7fa59acb91d8"}, {0xc, 0x5, "7f266e"}, {0x0, 0x6, "72b8c590"}, {0x2, 0x9, "60b90b4aab61d4"}, {0x7, 0x4, "e2e7"}]}, @ra={0x94, 0x6, 0x1}, @rr={0x7, 0x1b, 0xff, [@local, @empty, @loopback, @rand_addr=0x1, @local, @broadcast]}, @rr={0x7, 0x13, 0xd8, [@broadcast, @remote, @multicast2, @rand_addr=0x9]}, @noop]}}, @tipc=@payload_conn={{{0x1e, 0x0, 0x0, 0x1, 0x1, 0x6, 0x5, 0x2, 0x9cfc, 0x0, 0x3, 0x4, 0x2, 0x0, 0x4, 0x8001, 0x0, 0x4e23, 0x4e20}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}}}, &(0x7f0000000140)={0x0, 0x2, [0xa36, 0x2e, 0x255, 0x689]}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:10:41 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x9, 0x408000) ioctl$BLKRRPART(r1, 0x125f, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r2, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x5d044394e5796a4c}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0xd704b0bfc665f156, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8) 12:10:41 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:41 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) r1 = accept(r0, &(0x7f00000003c0)=@ax25={{0x3, @null}, [@bcast, @rose, @remote, @default, @default, @remote, @rose, @bcast]}, &(0x7f00000000c0)=0x2a7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x10001}}, 0xe93, 0x7, 0x6, 0x9, 0x6}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000380)={r4, 0x1}, 0x8) 12:10:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000080)={0xb3, @random="978deec94840"}) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x100) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x100, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000040)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNDEL(r5, 0x400443c9, &(0x7f0000000100)={{0x80, 0x6, 0xfa, 0x8, 0x1, 0x1f}, 0x2}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$kcm(r7, &(0x7f0000000340)={&(0x7f00000001c0)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x6, @ipv4={[], [], @broadcast}, 0x7}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)="2a513c2ec2efa3e35b08b547676bbc41b5f655eb6d14cc8be7e514b1cc75da928ad75c439cbd0da0bb0e6da6cec6fa6dc79c88395e8b122825d437c28c1a51b25ac141f12a9b5cb3ed6e67700f4ab559aa2b10d8893a34b5ab22d11aec7055cd71db145b6e45a58e3818e40ad90a4c6dea40b30bfd6b169017f73b769f4de3dda65eb036ae2a4936c8aad27a1e263f09ca7aadaf97ee45e531ba4a704db9bf950d2b30e4068c23914b88cd6eee1fd90ad1ab55fe66", 0xb5}], 0x1}, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x44001, 0x0) ioctl$SNDCTL_DSP_RESET(r8, 0x5000, 0x0) [ 790.401560][T11394] FS-Cache: Duplicate cookie detected [ 790.407109][T11394] FS-Cache: O-cookie c=0000000094df8da3 [p=000000009352e818 fl=222 nc=0 na=1] [ 790.416218][T11394] FS-Cache: O-cookie d=000000000f8a2030 n=00000000eb7662ad [ 790.423642][T11394] FS-Cache: O-key=[10] '0200020000807f000008' [ 790.430114][T11394] FS-Cache: N-cookie c=000000000c42653f [p=000000009352e818 fl=2 nc=0 na=1] [ 790.438997][T11394] FS-Cache: N-cookie d=000000000f8a2030 n=000000007221c3b0 [ 790.446248][T11394] FS-Cache: N-key=[10] '0200020000807f000008' [ 790.452645][T11395] FS-Cache: Duplicate cookie detected [ 790.458204][T11395] FS-Cache: O-cookie c=0000000094df8da3 [p=000000009352e818 fl=222 nc=0 na=1] [ 790.467314][T11395] FS-Cache: O-cookie d=000000000f8a2030 n=00000000eb7662ad [ 790.474667][T11395] FS-Cache: O-key=[10] '0200020000807f000008' [ 790.481022][T11395] FS-Cache: N-cookie c=00000000b71a2d04 [p=000000009352e818 fl=2 nc=0 na=1] [ 790.489792][T11395] FS-Cache: N-cookie d=000000000f8a2030 n=0000000085dec7c4 [ 790.497057][T11395] FS-Cache: N-key=[10] '0200020000807f000008' 12:10:41 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$unix(r0, &(0x7f0000000300)=""/172, 0xac, 0x10000, 0x0, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x85, 0x6, 0x0, "9b1e2a23344b9f49904c0165cc405c87", "439c145143a52aaf74fb227fd724da11b7758e8dd8e50054848577e8bb7f1f143809ea7ace05988c20d8c6a4f02f88f33f1f66fd74e61844c4581a13e19290c6bf3ea1cfeede6fe198daf44b7bc135e32ab98882ed82babc8395b5699310a744ac6769e1eb22f9d9e45251c82332eedb"}, 0x85, 0x1) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:10:41 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:41 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r1) keyctl$describe(0x6, r1, &(0x7f0000000640)=""/94, 0x5e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x242, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, 0x0, 0x10, 0x70bd2a, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x10821}, 0x20004040) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$trusted_overlay_upper(&(0x7f00000006c0)='./bus\x00', &(0x7f0000000700)='trusted.overlay.upper\x00', &(0x7f0000000740)={0x0, 0xfb, 0x27, 0x0, 0x6, "dd9632f52ad4df54b4b32af79c869d48", "7bf8cdef3d2c99013813e09e8501d95182b6"}, 0x27, 0x1) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x3ff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x109000, 0x0) ioctl$DRM_IOCTL_VERSION(r4, 0xc0406400, &(0x7f00000005c0)={0x2, 0x2, 0x3, 0xa7, &(0x7f0000000300)=""/167, 0xfc, &(0x7f00000003c0)=""/252, 0xd6, &(0x7f00000004c0)=""/214}) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PIO_UNIMAPCLR(r6, 0x4b68, &(0x7f0000000880)={0x2, 0x7, 0x6}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r2, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r7 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r7, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000024) 12:10:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000024) 12:10:42 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x4}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:42 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='\x04\x00\x00\x00', 0x0, &(0x7f00000002c0)='nfs\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000300)={0x3000, &(0x7f00000001c0), 0xf101b37c428f6033, 0xffffffffffffffff, 0x2}) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x5000000d}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCCONS(r3, 0x541d) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstatfs(r4, &(0x7f0000000040)=""/203) 12:10:42 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x1, [0x6]}, 0x6) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r3, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000400)='nfs\x00', 0x9d1962360477f1b5, &(0x7f0000000300)='T\x95\x9e+\r\x9e\xcb\xb9\x85\xbe\xfb\x8cD\xa5\x9fB8\xd9\x94\xf6\xbf \x01\xc6R\xf4 !\xd1AME\x0e\xf1\x8b\x1c\xb1\f^T\x8ew\xe3\xbb\x9e\xa4k\xab\x19\xb9\x11\xeb\x17\x92;G\xe7E&\x19\xcc\xa4TY\xcc\x897\xf6D\xdbE\x8bn9Xk\xada,\xfe\xe5\x06\xb7oc{F\xb78+\xbe7 h\xf2`.\xbb\xdb$\xcf\xfc2\x1bJ\x89\x14\xc0\xb6\x89\x14@\x9c\xf5\x19m\xa6\xa9\xe8\xa1K\tK\xf7Rv\xf4\xe0\x1d\x06\xf2\x15\x8a\x19\xe6\x8b\xa7;:\x00\xa2\xce\xa1\xe3k%w\xb7\xcf\xa5\xf8b\xd9M \x84\x125\x9f\xef\xebo4\x9e\x13+\f\xd3\xd1\xe9D4\x80\x1b\xfc\xbb\x14\x0f~[\t\xc3;\xeb\xe2\xe8,\a\xbe\xc1\'\xa8q\xdf\x00\x00\x00\x00\x00\x00') r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x1, 0x7, 0xbdc, 0x9, "bc4a6e0ffac109bf83489c7ed5d7ec62a3b3844605a7d3366a64338cf557c538"}) 12:10:42 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000025) 12:10:43 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14, 0x69, 0x1, {0xde, 0x0, 0xfffffffffffffffe}}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000025) [ 792.394768][T12811] FS-Cache: Duplicate cookie detected [ 792.400503][T12811] FS-Cache: O-cookie c=00000000ef100c2b [p=000000009352e818 fl=222 nc=0 na=1] [ 792.409736][T12811] FS-Cache: O-cookie d=000000000f8a2030 n=000000006422124a [ 792.417020][T12811] FS-Cache: O-key=[10] '0200020000807f000008' [ 792.423488][T12811] FS-Cache: N-cookie c=00000000b71a2d04 [p=000000009352e818 fl=2 nc=0 na=1] [ 792.432506][T12811] FS-Cache: N-cookie d=000000000f8a2030 n=000000007221c3b0 [ 792.439815][T12811] FS-Cache: N-key=[10] '0200020000807f000008' 12:10:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000080)=0xfff) write$cgroup_int(r3, &(0x7f0000000040)=0xff, 0x12) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x10000, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(0x0, r7, 0x0, r6, 0x0) 12:10:43 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14, 0x400) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x66, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f00000000c0)={0x7ff, 0xce2046, "fd517c15f076381895ffa3a47544152b87d271f5baf80a45", {0x9, 0x2ed}, 0x8}) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) pivot_root(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='./file0\x00') 12:10:43 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 12:10:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r3, 0x1, 0x32, &(0x7f0000000040)=0xda4, 0x4) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:10:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000026) 12:10:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000026) 12:10:44 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={&(0x7f0000000640)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r1, 0x10, &(0x7f0000000340)={&(0x7f0000000240)=""/180, 0xb4, r2}}, 0x10) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [], r5}, 0x18, 0x0) r6 = getgid() fchown(r0, r5, r6) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:44 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp1\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f00000002c0)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 793.607003][T13429] FS-Cache: Duplicate cookie detected [ 793.612655][T13429] FS-Cache: O-cookie c=00000000f4a831f7 [p=000000009352e818 fl=222 nc=0 na=1] [ 793.621706][T13429] FS-Cache: O-cookie d=000000000f8a2030 n=0000000085dec7c4 [ 793.629042][T13429] FS-Cache: O-key=[10] '0200020000807f000008' [ 793.635374][T13429] FS-Cache: N-cookie c=0000000004e6f9bf [p=000000009352e818 fl=2 nc=0 na=1] [ 793.644175][T13429] FS-Cache: N-cookie d=000000000f8a2030 n=00000000c3846ead [ 793.651738][T13429] FS-Cache: N-key=[10] '0200020000807f000008' 12:10:44 executing program 5: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = fsopen(&(0x7f00000000c0)='ufs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000040)='cgroup\x00', 0x0, r2) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:10:44 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 12:10:45 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x10901, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [], r3}, 0x18, 0x0) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=unix,,posixacl,version=9p2000,nodevmap,dont_measure,fsname=ppp1\\%)cgroup,uid=\x00'/94, @ANYRESDEC=r1, @ANYBLOB=',fowner=', @ANYRESDEC=r3, @ANYBLOB=',audit,\x00']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000400)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000027) 12:10:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x3fd, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f00000003c0)={{0x2}}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:10:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000027) [ 794.381228][T13775] 9pnet: p9_fd_create_unix (13775): problem connecting socket: ./file0: -111 12:10:45 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80, 0x0, 0x0, 0x6, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa8d5992e455d2369) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) recvmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000240)=""/100, 0x64}, {&(0x7f00000002c0)=""/220, 0xdc}, {&(0x7f00000003c0)=""/172, 0xac}, {&(0x7f0000000480)=""/140, 0x8c}, {&(0x7f0000001640)=""/193, 0xc1}, {&(0x7f0000000540)=""/168, 0xa8}], 0x7, &(0x7f00000017c0)=""/171, 0xab}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RATTACH(r3, &(0x7f0000000080)={0x71be0db0f38d2e94, 0x69, 0x1, {0x20, 0x0, 0x200}}, 0x14) 12:10:45 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="07000000a95281000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000180)={r5, 0x4000, 0x10004, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) munlock(&(0x7f0000000000/0x2000)=nil, 0x2000) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000001c0)={r5, 0x8000}, 0x8) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r6 = open(&(0x7f0000000600)='./bus\x00', 0x10a02, 0x0) write$P9_RATTACH(r6, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)=0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, r4, 0xd, r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) signalfd(r9, &(0x7f0000000080)={0x75c8}, 0x6) 12:10:45 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 794.803336][T13996] FS-Cache: Duplicate cookie detected [ 794.809199][T13996] FS-Cache: O-cookie c=00000000c5a66754 [p=000000009352e818 fl=222 nc=0 na=1] [ 794.818218][T13996] FS-Cache: O-cookie d=000000000f8a2030 n=0000000085dec7c4 [ 794.826053][T13996] FS-Cache: O-key=[10] '0200020000807f000008' [ 794.832403][T13996] FS-Cache: N-cookie c=000000001b5df4b5 [p=000000009352e818 fl=2 nc=0 na=1] [ 794.841178][T13996] FS-Cache: N-cookie d=000000000f8a2030 n=000000006422124a [ 794.848471][T13996] FS-Cache: N-key=[10] '0200020000807f000008' 12:10:45 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f00000001c0)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000240)=r1) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x200, 0x80000001, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7f, 0x1, 0x7f, 0x8000}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x26000) 12:10:46 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0xffffffffffffff18, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) getpeername$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x1) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x1000000020040880, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7b, 0x2}, 0x7) sendto$inet(r1, &(0x7f0000000240), 0x1192aca8268c90c9, 0x3, 0x0, 0xffffffffffffff06) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) recvfrom$inet(r1, &(0x7f0000000040)=""/6, 0xffffffffffffff1e, 0x300, 0x0, 0xfffffffffffffe3d) 12:10:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000028) 12:10:46 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 795.350585][T14631] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:10:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000028) 12:10:46 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:10:46 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000240)=[{0x1}, {0x0, 0x0, 0x1800}, {0x0, 0x3}, {0x0, 0x7}, {0x0, 0x68}, {0x0, 0xfffffffffffffffc}, {0x1, 0xfffffffffffffff8}], 0x7) semop(r0, &(0x7f0000000240), 0x6) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f00000001c0)={0x1, 0x0, {0x6, 0x1f, 0xfff, 0x8}}) semctl$SEM_STAT(r0, 0x1, 0x12, &(0x7f0000000240)=""/134) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:46 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/netfilter\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb3\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) 12:10:46 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r3, &(0x7f00000003c0)=[{0xd2, 0x0, 0x7, 0x0, @tick=0x5, {0x0, 0x5}, {0x5, 0x3}, @result={0x3, 0x9}}, {0x4c, 0x7, 0x5, 0x80, @time={0x0, 0x1c9c380}, {0x2, 0x2e}, {0x40, 0x1f}, @raw32={[0x3, 0x7fff, 0x4]}}, {0xf9, 0x8, 0x8, 0x0, @tick=0x1af4, {0x7c, 0x7}, {0x3c, 0xf2}, @time=@tick=0x4}], 0x90) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r6, 0x8008ae9d, &(0x7f00000002c0)=""/193) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3ff, 0x404000) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:10:46 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x1, 0x0, 0x46}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:46 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 12:10:47 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) stat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() write$FUSE_ENTRY(r3, &(0x7f00000001c0)={0x90, 0x358260de6c925cea, 0x6, {0x5, 0x1, 0xfffffffffffffffb, 0x6, 0x20, 0x80, {0x0, 0x401, 0x7, 0x3, 0x101, 0x6, 0x1, 0x800, 0x100, 0xfc, 0xd69, r4, r5, 0x33861ef8}}}, 0xfffffffffffffe0f) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r1, &(0x7f00000003c0)="f2973335aee10b40c4c551027b46d059f466ae95a2883695411e7b732ffa261469942005fefaa560bd4b6e0d403900f0b0399683c58c4f11ef086f8f56d0602e6e02594373ca6e1bb6c3f89df0d4a5baf16b1dac245e4f9a444cabed5f4194b5bf0a027fa32dfb83c3512a215202494c68cca442ac0a5aea7d2d0263b6d08aa1f18ab2d3bc37d36c651c797b8f2bbd226d634ebbd5aaca5e7d8caa252e6d179a1f6f2c22aade9a05006c06625226496562d003e4eaec5842b16570bc6c3083bd4563aa90de743319fd6f4c73dd641ad896ef74eb0a5cf4427cec434a6ba9c6ba10d2f8dd4920efc17f5235ff76a4b9caca9d306c46cd94c700641d44ad4bd9665c968b3e34e4aa16307ef9038afea6f090eb6e449374b26d04755ff738edc2639a9000b97df8ec6d521b37eeec7dc84f9fccd9e51d0fb63dcad103b8fd8424da3855c949df5f41f6384ee2638149844fe6222a7dc30a1608b3baf4952f4c95c447cbeaa9ff2ab5509b867e7539d897eed5ed09b65bc99681fc07f604587a78a61f81c9ec1fa9044bb25b0b4fb284f4e2f1a9e9260ea7c55c84a27137d8882cba05416c0cf27e523e249ca01e0dadb947b36c18755274a8b56e1e8fe4904e46fbf0de0e9587ad3da6e1ddc2778f88eb56cd7189d43295cc72a706df1a4bdd980e635439dbeca84fdc9a8359c5ac86a822edcf7160f0f6377503c377d3c810852ac82f2d39a81c20a80a1717ea12e04494214700bd0d2a4eb148938a5abebdd720a261d284e2a72464b22908a6dfbfe917832eed12265ac1859e091e212ee2833b143ecb3731104168adb94979716d93adf518d1a973ff4923c940159b8a7e8776e61a58d85ecf4adace05bc6fdbffa68a2af6618c3235c0f76e16faad7060ed0083f5f307b0002954cd6a14373e586a28dfb6048f796ebaf45321ea622012b363e44aec5df17dc27c207d40620b7d421d2623ee916a4118978acf8a0060a1637852b6ebbba24df86b069840e1e7da9aafc79520ba9fe298bbd3e44079481929dde18045460b0501318f20816e4508ff0672b20f0e86b606cd6844a88732c420c7911af21c3e8afc38e10926cafa1175e8facb131825005fd20d7ad4841b969e8af7cbd8df3240444b21940767bfd9966e0f174cdce1d6eaa151f5737450a57afae97c0c3732161c40d8d40995c5e7ad4dd944ab1205c6d742cdcbfdf6c44bd3f0438056068e1e167aa1c3439f99316f1861545feb4d113c4f502dfcf55d9e63401b2bafde851ea21312a605e72b38af8dcc5cdb1117673ef326d02212bb6232a27ea8ffe3efbb65f34236856baca46299860ec7b0670786763614126fafa1418ae910cdedbc2091b41e0845c4d9f78f38665b6c478539cff472fd9c995b6080ba3091813f63a42e4a16df34f3fd3cfc1a86cba654edd16286d401575af771c30548debe028dd9f42b6a0963b634ec0bd434aa8f4491e7406a5771eeb719400d66c708609bc663a640b0cff2630c07ed6cfb819f0a74feb3eb5100ae524458e8fac249f3388431b38424aaba20faf8c768ca5addfc2d6a8c1f0450a7d1a64b12757c077e532e266ee259e5b610d709e0f438443e6430dccf5e0d2c1e025d7151117934d942937276ef7958d3dbb546b5e66f093dd53947a3411d31c834c9ae74c3cb98940c2159cfebac6f4a947f4f1028bb505272e339de2f3357d110ea341b48b4dee7257fb2e1547bf384ee6f552c6c804a9dff237c1700ca19b6b524c6f8132d59631d48ae8e9c5e8734dbf1c6895f703420fbae1e98816c00415506b09fe064732897d2b04d8203146363d7398fe92836702943a5707ffbf409c35798655d8a20663292895247029853d592b4efd4fbe7c3007d5e1e7a25f0493a7d35e4ceec41c7ab107630420bd36ff45b445f5aacd25879ef8bfe1bc9cd32ede51bc05982bc771c8629a26e292b1aa1e31c340c409020a4538df87b5d2d69d1a77693d8c0102371a47428f0f21593dddbf3df6129c610bb197d13c7e5eccd24802f409e637b4070ec55877c1526c78d1b76fb4d0877aa99d3f99b9db7aa660fdf524053a91256e191f9b380f277f76b41594c7c9d14ca3536bc01318177e8e18cd29647972f29231ec69029a7d000e1edd454c46f086b7b8486a2b46d8199f03d246808086f1810b61312dab8f16bedf9684a25ef2b23909e582683971683120519c478faf5232c49d5598f8840b8e3bbe7d0ccb9f767eb6c617dc4449f31ae35126e20657d2727a4aba8345a5ae446777a506b9a9395b57c72fc0444632d66661f4aa7386ad4e552e3b769242c8367daf0eff40312010803c794f9df17e333e2f082fb15a12be607facea84b4f9175d894e28f595f1a977057607af1a167d835c3eda2aa1cff95eccc023872a00dc81c48980af941776dda78758cccbdf76dd92eec785487cad9bf41dbf4826dbb3d18bf477898e77687bd6058c1ac117954dc936bc6b176565da7acab7a8a55529e2841b90550d505626ac207ad5b6f04c9906298205c04158cd454714f23b81618404d4c24585be2fc49944245328901562214b0ff04d751a34380ada2771b04f368318544c298f547a960d524a83ff6ddaab3fafd261d14af9afafedc4c797a2375be72df548678d6453c2d15359cafeaf7175bb5dfc22b6766c9f50019a7c705a0f60872dda894188ac363b25d2ef0dbff3f4e7a1469459391550e979132ec75e8d2c47ee3d8a1a9442675f499948a0fabbd63cfd0210a2a0da09a6b4d6096c31c941e9a740295ee21ebe7cc05a48ef2e3dda11ac7705dfe977de69eb8e65fda890d3a2d08752b1e67b8bd3822eb3e63b3ac970788bb591afbe6514ad640ee5548bcf4948cc1316fdbbb7491675879d3ce68e01c819146f1b8f23e1dd322fd20408cafa197079ee88570f129fa8ac7f56b80a1f636af3c74f5fc1535bc2af543b06e914d13ce0c886045b22f1960fd91c5fe791d73ebbb130d398a7cf4a820e4b2fe786a06919899353caf6b5ee56ab847dec67b4f6d962ee95717e506a08aa952413d4ae00353cac08d4d8c169dbacd1e646e036801d5ddede452ecf31611abc2cf0b08717c55b2f40f1a5236c3e1228856f22afb0bff4655ed5acf4e7ddb0289fb29fd6266d7879d0aa5decf7bc6fce2673c560549e8e8d2d8540bf8890b68e3d3d2a52dc87861c52b77c5b69b1a41ca0c094fce345b331936610988b46017f8963cf167a353c9725b6042ec3e182418365f9fb18b571e3cdef3e6317520961c6673d95df8fe21692d7f0adacb90d64e2c04042862e05e2a61647396b5c7e0b5b2f939deac36fad44ebdc146357fd1d71b3443c46a2cb4350bc03d846cfe25d27e04caf3784e25d515e6e6ecf972b0464a1ed56f1c1d6deda78cd22474feaa0694021fd63269e0c32c9d4a6f08f7acbe0241422232a6964a6e2fc4a81a9022fea4a8319b5e487e3ec308fb2be9f4bb5fbdcd3225862befadf2ec66ccb1e656e1fa3647b173e1458383028f6bfe67d21ae4b008c08ece3e50920abf85968166f2ebd91aff996172ac358bb239e9650ba8324de70e735b0ab7d3c209f7a21102148f8aec2870dda0598f2afa9d13c40bd45b650d1372cd61690cc7aea2820135b936d0d4a2467a780923aaf98bbf680474bd813b49bbf7969e50cb37f139a519e4895a0d7953814716e89a875fd5187b8d4dba81f537c732e026989301358ac78eccb0c004f6da0870a99d2895fe40cc8db29b865b396a06171332b908e919b33cf6ebb6dc0d05a3ddded0865cec6a692ba88a38ce12a65fdcd9625974644ca71a505054112fba06dbfd9d4924a5ac552178c11b1d567156b8c940fda34ccea6bad728d4c3be1f602b5c5e4a4c376a2e34a77586b448a2cb9d9a680930f5a7b914582f910b14588ecb9d1f205c40649fca61ee421bd5774e57ff227ec94b9528dab43bbf636325501ad126f9ccd8c5995906b986f727b7338db45f797779164e07fd59c873ebf96b6b0fea972a697fe49cf58dd51d8a2f4c505d2fa38396284cd74662ae03c21cbcc1161581d20c7b7026edd82942d5879b7d77f1223cbfec1012c93f22244800398e406985d21a5aa3fded6b624c5b1416e66390ce9db6945c32018cf97f595ad333971d0d8598c068df41fb1319bc6b2f044252673c24cc201c24e268e5050d7bad9a9aa98ff33623c34e9315be3de4ef129c3a21b622ca7fd42642b4946b7c476b9eaf2cf616fc14f1d8ac97f0e02b0c08b82e83bf4ae171c236c74cb81e2866f83ae4d81127a265bc559a51c3b2aaa3fcfb62c83bec626344729289a06454b5125ffa4d68bd07f4e5a8e660458e52d2420738f3abb22fa694904e6afad96d3ab69043cb77df4b3032b8051957412949fe76ce702eabcf72cf760f8d6e7ffddb82db0f698ce8a2d07f252d71215fcdd390841f0d24e40f9000b0da01992075e02aa8728e3600cbc16c77d65394f2aa6a4556ef0c07d34f13dacdc20ea9c6d41d3a905d1b8e06ba081ab43cd5b476eff824ffce0f472bb2a5f13a4f75679a0482189ecab13c54a0596ed7a5d79fac38eda2462e9cde1abac4f0740f970b98455498b0c4cf20f6ef583270ac9dedfe72945a9d58b81610c9390add8f89a4f68409ebd83e8b6f2ab40d194d6f965e5e7e053f5a94583d5ecfbcb50daaab817eb986a09945866de84284db058eb0e012ba0c7f525c9e993664c1cc0d7ca91f64ef7e2ea151842a15e0634e091603b29ca40ad51f9974c11e9860886249112dafd0f5e71d972bb0924b99d3beb92b62e5ce54daa45ad8b421107d84bae591d547afe7a5b77eece6ea7d6896b937d228505303948a21e9074c4ed3bec6404a3e8e5e15792fed197586b8eb0868a2df98d813247b6934e0b2b653924f7d624098d132b10f3a81a11bc39bd993ca63914aef3581fa09c106712965b223adf9ca20a0e6c62e0bcb00b738bdb8b25cd65cf31fae2cb8297e6286b453225abe692cf748d2a62b78abdd51d778a97b05f1a8451025884b3d3f7ab03b4ad031fbb6559b6cda2c9fda03244c7382920b482268e9656dcc22dbbbfba9386717ab1dba221c5c5926aa2e7e53b4964b569a79a56d8a4a71f7365d2411cf0c86a39a1555ce21db039c45b9f7ab9c638455b623b40dc3d853cdf14ae5d31713f58f0c66485a90b79be0b4d4f2c396bb16f5256a1b2a202819f2eedeaa299e159011f8e52431ab958b0993d85599c9537d818bc4e0978c68d85c8c48a01bc445f8886218f5115e95b495008bd3c1c85486d2b87dee849f65a5c3362e48a5852a539b8a6dcbfcb1bfd0602a6c98f7073dead22afa018ebdca0a2b1c1d18d3d4064c9886746a7f23c73ce8bd15440d6940bd6dd696941da2e741f6a5f987f208047c6ae3ca7a594249933e2615ef7ccf5095b8a8d7d35602d4597c73ce77e23e073872061be02d002fb9067ce7abdbf29891998758bba8218ef0b4c303e795647dcf553329024a630e535cd075e9933b8319a0f109abb42da0e042f7d912350a6b1f396260cf358b7c5ff46736d153bb5a98d0959a16286c4ac31b3211738bfafb7de203a2133a8f0fa747944063d53f7f79df1b0fe8d7ce50a060292d4c16b861b406e4d5d50e475c5dc079237450ad0fdecc461b4358f72dea8e3a5b6388e3d8d10b8d9d0ec4cb4e4d4b7ab41a2e8f0393ea55c140f44d04c365ea4c569f445610a8986a443f1c1be0845b09378d5a8cf255002854035736ecb752f1f5f6c3bcd30dea39d72cefd5985031269aa3b5a4dd0f34465bc5", &(0x7f0000000040)=""/203}, 0x20) 12:10:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000029) 12:10:47 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x2, 0x81, 0xfd, 0x3, 0x0, 0xffff, 0x4808, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000000c0), 0xb}, 0x8a2e52916bf6b305, 0x7, 0x1, 0x5, 0x4, 0x1, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2010000, 0x80011, r2, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000029) 12:10:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000200)) 12:10:47 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xf}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000380)='./bus\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000040)='{wlan1/\x00', &(0x7f0000000080)='wlan1wlan1eth0\\)md5sum\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000100)={'gretap0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="4200000001010000040000008e1d55ec56a58f84"]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:10:47 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) fstat(r0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x84000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r1) 12:10:47 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f00000000c0)={0x50, 0x7fff, 0x5, 0x8, 0x1, 0x102}) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:47 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000480)=""/243, 0xf3}, {&(0x7f0000000580)=""/39, 0x27}], 0x2, &(0x7f0000000640)=""/37, 0x25}, 0x10001) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000006c0), &(0x7f0000000700)=0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11228, 0x0, 0x0, 0x1}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1, 0x8800) openat$cgroup(r1, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x9, 0x400000) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000100)) 12:10:48 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 12:10:48 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x2, 0x62) statx(r0, &(0x7f0000000080)='./bus\x00', 0x6000, 0x8, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 797.137656][T16194] FS-Cache: Duplicate cookie detected [ 797.143235][T16194] FS-Cache: O-cookie c=000000001ae82434 [p=000000009352e818 fl=222 nc=0 na=1] [ 797.152253][T16194] FS-Cache: O-cookie d=000000000f8a2030 n=00000000aac6c3a8 [ 797.159501][T16194] FS-Cache: O-key=[10] '0200020000807f000008' [ 797.165668][T16194] FS-Cache: N-cookie c=00000000c575443c [p=000000009352e818 fl=2 nc=0 na=1] [ 797.174412][T16194] FS-Cache: N-cookie d=000000000f8a2030 n=0000000079b321f6 [ 797.181664][T16194] FS-Cache: N-key=[10] '0200020000807f000008' 12:10:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x80000000002a) 12:10:48 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f00000001c0)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0xffffffff) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x100, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) connect$unix(r0, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000240)={0xa9, 0x80000000, 0x80000001, "2c441af003f778e5f8f32f54435faf2e2d8d728a89fef7e887c81ea8d0194880714b977c1f98ee69ee7b0849f8b9d536ea09ff207a96dad9d7fbeec2bff3fd12bc92660856d4ab14314a548dff87864049b1f841495c5d028fbdb84854b6bdcd7e3ab62ca45f7e7c23321c16ad139b3c6549296da84ad2ccac3bf9c8d47d20ce47271f2c44c91ac1fb2700e856d478feb568b3150ea3032a18cdf21aefbc958df527aecdc325b10505"}) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x80000000002a) 12:10:48 executing program 4: poll(0x0, 0x0, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x9457, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000002c0)=[{}, {}, {}, {}], 0x4, 0x4a) recvfrom$inet(r1, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) r2 = socket$inet6_sctp(0x1c, 0x1000000003, 0x84) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/220, 0xdc}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r1, 0x0) shutdown(r0, 0x0) 12:10:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x4, 0xdc, 0x20, 0x80, 0x0, 0x2, 0x40, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x401, 0x2, @perf_config_ext={0x10000, 0x7fff}, 0x4000, 0x2, 0x6, 0x2, 0x2f7, 0x0, 0x6}, 0x0, 0x2, r3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$alg(r1, &(0x7f0000000040)=""/144, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$TIOCCONS(r6, 0x541d) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:10:48 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 12:10:48 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x800, 0x0) openat(r2, &(0x7f00000002c0)='./bus\x00', 0x101000, 0x49411e12b250703b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000080)={0xe3, 0x2, 0xd01}) 12:10:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x1, 0x1ac, [0x0, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x224) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 12:10:49 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x80, 0x733755cd6a315a72) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000001c0)=0xfffffffd, &(0x7f0000000240)=0x4) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000280)="3c2fd899beea99d6754ff756c017bdb60961fe682f702cc30ef4a6197baad201612d868a7f81a9b4e362acbf676a1c14ded630165c4c9cd8d05e1c7fb5236117eebdbe31dabea8d3618db897c8db95553f16dd031285565d61bbeccc98985606f571cff48efe58b49290057bbe2ebc42f79eecb83d958c8eaaf6eea482817d6b5ab837964a26462ecc103dfb50d361c7a035a8f59267cc20136038a9f42adbc1f843282735662bb5946a9f3d56f715860f6d7bef0bbacd8fe159f992f60fd9c52d5dcc35088ec147c539c5c04edaec0e0457ac983d6a9505ac3a175964e53bfb8a874ae428") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x8}}, 0x0, 0xd, r6, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r7, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000002780)=[{&(0x7f00000003c0)="c0646fdf62609309b77ce923f8712f5df5644ad3b0c4c0c59e2dbb175094d2476e199a74710723d0bcc447466a8f810bf0f920b1a7c59bd397a8af77142832eede3dd44ec199f30d9b574078ee9733ac3872a58aa172b18cfcb607689e837b3c6f0f8c6293d05f92296021560b86d6", 0x6f}, {&(0x7f0000000440)="87cd9ba9acb0c9d5c32a1a308112e7e7a46aa39b57cf93344ae70833c4548bbe480514c707b452992ff854f39d31a5483ba8d91a670210aa54af3d", 0x3b}, {&(0x7f0000000480)="baec0c0aabd3cb773b81052eb5b8e9a6c35e0f7f9151625a7d2a6abb285ea6a8be250397cff36a6c520c23bf256811c409c133dfd56e572437299c985cc38c5517d4d0cd59da03e9b01aeac96315d91a22f7f979b263eed619d03a9035bc59cfe5", 0x61}, {&(0x7f0000002900)="e9e28eb818212a83b520576c6127df1fc16585226b2cb06b328a8ab895256139430a1de131afedc76ea8431b53fd5732dd2ab5fbecb8d205ce445f202a8bc0ec5c7b4fe0385dcab600752cb23fd1af3d9d6c5df73032d72f4bc4dae3009135cc36ba6d512c90efbfec3201e0", 0x6c}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000580)="0b38957c9a48782548369e4732d8f93033629c1d88797504525a451255ac494ef4ef366e53806877ccb1ed7795e74389845e7a932a2aebdefe", 0x39}, {&(0x7f0000001640)="e150fa5763a1da1b4bbd23554950dc4141639e350ea7572c41942dc5256f62414b740ddb48346949e67fef5e4b023bb8bc0c928a13292bcccf94c37a59d140d0fc4400e62f22aadc89", 0x49}, {&(0x7f00000016c0)="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", 0xfffffff9}, {&(0x7f0000002840)="4eb80b19ce1a2f3fa6b6a58b790f4f52c555a6b99ad8da8e7836bb2dcaa7e1a9ec451b2c064523f39e8295c2bd9ed43691c03774ccff44662e6c78a3a78968463799429305a415686d5e88bb00ec9cabb1efed2bf10ec6e4249c901fcadce93b439b45413e6888dbd1df92b84ccda861ed2a4730fbcec86ad85e3224b4964280fad1eb09ca2544bb05f8269b3defdc", 0xfffffe09}, {&(0x7f00000005c0)="4635ab8a9ad027348be56ce7386a98a5b5b31558630e", 0xfffffc3b}], 0xa, 0x0) sched_setattr(0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r10, &(0x7f00000017c0), 0x3cc, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r11 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r11, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 798.263710][T17128] xt_cluster: node mask cannot exceed total number of nodes 12:10:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80200, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000080)='\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f00000000c0)=0xfff) 12:10:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x80000000002b) 12:10:49 executing program 4: memfd_create(&(0x7f0000000780)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb3\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00', 0x7) 12:10:49 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x80000000002b) 12:10:49 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = fcntl$getown(r6, 0x9) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f00000001c0)=r7) 12:10:49 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x3d7, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900070035000c000600000019001500060000000000009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d489", 0x4f}], 0x1, 0x0, 0x14c}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:10:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000040)) 12:10:50 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000140)={0x0, 0x37, 0x4, @thr={&(0x7f0000000000)="04f08b3bb8eaa9937306c59f11f01fd15c3b0295445954452cfb12fdb03e67262edfc3c93636a255de344fedf94fd9cb34ff516abb0485419b4d9ccf4e28b47417c5bf201cabb872cc1f5723080a5b1666fde9808771e474f7ae5eff7b9c37ef89363016bde0c1a0ef4bd8b4a9d8c5c1d2b0945de4ab2fe0fbdb65da1a6a84f73a920b9641d0e961bdceb876efe499d180dd9a493e85ce9672def182b6025dcc84", &(0x7f00000000c0)="3d07433ae1cceb3f0a966526045e053e4e2170077d7865f31c4568cb6da524aa63f2c90bc72a0f30811582303a29a488f383341f8cb3958dbb5c5546a3591d7babf3500b14c9967cd3ab"}}, &(0x7f0000000180)=0x0) timer_getoverrun(r1) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f00000002c0)={{}, {r2, r3+30000000}}, &(0x7f0000000300)) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000140)={0x0, 0x37, 0x4, @thr={&(0x7f0000000000)="04f08b3bb8eaa9937306c59f11f01fd15c3b0295445954452cfb12fdb03e67262edfc3c93636a255de344fedf94fd9cb34ff516abb0485419b4d9ccf4e28b47417c5bf201cabb872cc1f5723080a5b1666fde9808771e474f7ae5eff7b9c37ef89363016bde0c1a0ef4bd8b4a9d8c5c1d2b0945de4ab2fe0fbdb65da1a6a84f73a920b9641d0e961bdceb876efe499d180dd9a493e85ce9672def182b6025dcc84", &(0x7f00000000c0)="3d07433ae1cceb3f0a966526045e053e4e2170077d7865f31c4568cb6da524aa63f2c90bc72a0f30811582303a29a488f383341f8cb3958dbb5c5546a3591d7babf3500b14c9967cd3ab"}}, &(0x7f0000000180)=0x0) timer_getoverrun(r5) timer_getoverrun(r5) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r4, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r6 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r6, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1054140}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x16c, 0x2f, 0x400, 0x70bd25, 0x25dfdbfc, {0xd}, [@generic="e30f25cf73200aaa1dc85ca72dbeccd279a34263238f97442995d29f884ce1165dfd13e6a9c48d800489299280e30c2d60fb18dfe2c5f44769621ce8a4bd385b4891c6f661b12550763e9b7c83a025e30230767edc23c8", @generic="54c4eb9110dae5907e623e5e8b36987a842308ebc4f800396f18791b9bb75afd156f5e83908510680d97fc2c1ca984e892fac0e3cfa2d97dcab51d1a269223b36c89594446c32f28346e7a64c28a5600f6cb0347a1fe0e2cb51753ac510332674559d0f26b4b575d37ad910fc6f18f8aa2286cd2f2d3668cbfd91167be19b951d13d7ea61f02225a480ebb66bd5c35736823227e8ee733fcd40ab06009fc95f24d8e4ea851191be5ec46fe6a9d7d7ac109cbb59599ce6807ddffc68106f8b72cc50177f696046b6e01bd36190c7b3d6ecd393e9871c0d3508ecad994e7d134dd162a6640e07600de75469480a0adc12020e5e99292ea4921a23c15ba9f4a"]}, 0x16c}, 0x1, 0x0, 0x0, 0x40}, 0xc901) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:10:50 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x71c000) 12:10:50 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./bus\x00', 0x40, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) sendto(r2, &(0x7f0000000240)="7199c14c0ce845e742ae4baeb742ef585389289026ab6af8b6c3eeabab2b9f67bdbb1fab3d0df2df191135ea69041a15e267e740c042424c780863e7534832a562c4612efe48d00e34f5b657715737bc9b939baa15fb9e9c87559a576168922fff9a48a5cd327751f6c9e33341b33c08f780fd43bd9691578ea58f969acfababc8c9e6cfa672feb6e656cb8540a46b8bda979d21ccb364777252204ef99555a6c56c63be288c476c4785d16d6be32d65f5c3614575f663764df6102a204c5b6f70ea2ad0e8ca9a9fca96e00a54cf995dff3c91", 0xd3, 0x2000004, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x80000000002c) 12:10:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:10:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x80000000002c) 12:10:50 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(r1, &(0x7f0000000380)='cpuacct.usage_user\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r3 = gettid() tkill(r3, 0x3c) gettid() socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) 12:10:50 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r0, r2, 0x0, 0xf, &(0x7f00000002c0)='\\em1self($ppp1\x00'}, 0x30) timer_create(0x3, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=r3}, &(0x7f00000001c0)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r4 = gettid() mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x80011, 0xffffffffffffffff, 0x0) tkill(r4, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) r6 = syz_open_dev$media(&(0x7f0000000400)='/dev/media#\x00', 0x8, 0x28002) bind$inet(r6, &(0x7f0000000440)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000480)={@rand_addr, @multicast1, 0x0}, &(0x7f00000004c0)=0xc) bind$can_raw(r8, &(0x7f0000000500)={0x1d, r9}, 0x10) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r5, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r10 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r10, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_selinux(&(0x7f0000000340)='./bus\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:ssh_keysign_exec_t:s0\x00', 0x28, 0x1) 12:10:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xa00, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x7, 0x8000, 0xabb5, 0xb4, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={r3, 0x6}, 0x8) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 12:10:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002600)=[{&(0x7f0000000000)=""/137, 0x89}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) readv(0xffffffffffffffff, &(0x7f0000000e00)=[{0x0}], 0x1) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r3, &(0x7f0000000280)) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 12:10:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x5b1900, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000080)=""/229) 12:10:51 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xc, 0x80002, 0x8) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:51 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) 12:10:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x5, 0x144e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, &(0x7f0000000040), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x14c6) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x4, 0x80000, 0x9) connect$x25(r4, &(0x7f0000000100)={0x9, @remote={[], 0x3}}, 0x12) 12:10:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x80000000002d) 12:10:51 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$9p(r0, &(0x7f0000001400)="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", 0x600) 12:10:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000100)=@buf={0x8b, &(0x7f0000000040)="3ab8a320306954c34f979310ed996b73adfd6655b36691df506c7578dd1a97861c570a8cd017f2837fa322ebae7ca20284f4537295d289e74cfd5a5853af28f8df3204375c168c84a076a065d25f35fd01b30f37a70ed3bb05be0a78795c8014baf7460f8a0f741c8b9b9981da3f6ea49e820ac98e434dc20c3a566103931130bdb7e7e1c990b740393ccd"}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000001700)) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000001740)={0x0, 0x0, @ioapic={0xf000, 0x80, 0x2, 0x5, 0x0, [{0x7f, 0xff, 0x40, [], 0x4}, {0x9, 0xc3, 0x1, [], 0x7}, {0xb4, 0xf7, 0x5, [], 0x1}, {0x80, 0x1, 0x7}, {0xff, 0x40, 0x7f, [], 0xa}, {0xfe, 0x2, 0x9, [], 0x1c}, {0x8a, 0xe2, 0xd4, [], 0x9}, {0x6, 0x1, 0x1, [], 0xf8}, {0x70, 0x0, 0x1, [], 0xff}, {0x3f, 0x20, 0x80, [], 0xb9}, {0x3f, 0x20, 0x7, [], 0x6}, {0x6, 0x1a, 0x7, [], 0x6}, {0x9, 0x20, 0x81, [], 0x3}, {0x9, 0x1, 0x75, [], 0x7}, {0x7f, 0x1, 0xd4, [], 0x20}, {0x0, 0x6f, 0x1, [], 0x4}, {0x40, 0x80, 0x2, [], 0x2}, {0x3, 0x20, 0x13, [], 0x4}, {0x8, 0xff, 0x40, [], 0x7f}, {0x3, 0x9c, 0x81, [], 0x6}, {0x1, 0x3b, 0x3}, {0x8, 0x0, 0x81, [], 0x5}, {0xff, 0x8, 0xff}, {0x5, 0x9, 0xc3, [], 0x29}]}}) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000180)={r6, 0x4000, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r7, 0x80184153, &(0x7f00000016c0)={0x0, &(0x7f0000001640)=[&(0x7f00000002c0)="fdfdd6376340c7ad201e87dc527e7d1b9a9a6b177edfb1c9a9e511a26e68871337c12f895fd768e23396fc19e88a27c1081b", &(0x7f0000000300)="ede0154892fc76ca51af824f5f3bfc27a75440325d733360b0bd40b50a177862ef1f93a6009dcb7972e15bf9b1d4", &(0x7f00000003c0)="19dec458861ef2509db2bbc4c7155c3c66edc8af3daea225457becb7095f7122cb7462937caeee765e3693b3054f3f5a917107b47245c98fb5eb734b2b307b877fdef10cd9d7df50385da4446d281de0fc3c79fff2a5f73709da3d88137b89dbf4149d10815f654dd4120993d5", &(0x7f0000000440)="5cae27a8fd9fab5f90d1e884962554476dd89ac6ae3543e8a973c0ee28539e7956b26f1a4d094adf17b4164a700acd32c0fe0b7e6f0cb82bd1a5534af93c973c55003f5d1332f5fb2373d45631d07bf18f193422e45fbbe8274640698d66ca2ef0c0a19476ef1fc212d60d795cfbcc970f803c180812fea40e267d8c04ce4e20ae9b06", &(0x7f0000000340)="2ea05ad3182e47c4b1b9aa563ef7761dd0e24dc18dc385acd7dc8ac8fc3f3485a917c1888825b7d1eb63f14a2d282cdb4198d8fb180accb6cd52c833", &(0x7f0000000500)="0ff4aace581317be85620d91b037c4d8bc12c286aece99ade236ce7b2d4cbc9eca107261205bbdb788787a658b7c8e", &(0x7f0000000540)="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", &(0x7f0000001540)="5950c3c2395865c46f8dcaa9adf7b1148392d4d8146feebfd58cf36fb8c8b05975b5d4e7b76eb1ea895ac1d3", &(0x7f0000001580)="349544120364e10619773baa97cf3c4e813a6e1f24b54673b0f05252d7f0e74b0308c778706d8c57ec6d7ba26e1ce393a4a466e8f6d00b96d827b217a09d9bdaace9a8d0d68104ef60b6ba6b76728b764f7468dc2ab50eafda4823653178dc73c2199277bb1937d9eb1e98fd3a91915d0e84266f1c64e842a628d894051e7ce780a11701c816177acfa95ec201dbfb8605045324ad82844c3dddd694877da3c8017af8c601bc2a33"]}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000140)={r6, 0x7, 0x6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200)={r8, 0x59}, &(0x7f0000000240)=0x8) 12:10:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x80000000002d) 12:10:51 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socket$inet(0x2, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x7ff, 0x400000) open(&(0x7f0000000240)='./file0\x00', 0x6a000, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000280)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x94) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x5ec447bd, 0x101000) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:53 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x81, 0x450ac0) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f00000002c0)=0x80000001) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:53 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000240), &(0x7f0000000180), 0x0) 12:10:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r4, 0x80000) 12:10:53 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) lsetxattr$smack_xattr_label(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f0000000240)={'nfs\x00'}, 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc00000000000000) 12:10:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x80000000002e) 12:10:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x80000000002e) 12:10:54 executing program 5: socketpair$unix(0x1, 0x2f2270dba4451a01, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:10:54 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x44001, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x3f, 0x702, 0x7f, 0x5000}, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x210002, 0x0) futex(&(0x7f00000002c0)=0x1, 0x0, 0x2, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340)=0x2, 0x2) fsync(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) setsockopt$sock_int(r2, 0x1, 0x4fb927534c3b918a, &(0x7f0000000280)=0x401, 0x4) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:54 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) socket$inet6_udp(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:54 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) keyctl$session_to_parent(0x12) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x5f67252f24b605e4) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000280)) pivot_root(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = accept(r1, &(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f00000003c0)=0x80) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000400)={0x2, [0x0, 0x6]}, &(0x7f0000000440)=0x8) 12:10:54 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, 0x0, 0x10}, 0x14}}, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 12:10:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) statfs(&(0x7f0000000740)='./bus\x00', &(0x7f0000000780)=""/74) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f00000006c0)={0x3}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000005c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='securityfs\x00', 0x1004, &(0x7f0000000680)='user\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x605, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_PCI(r5, 0x5387, &(0x7f0000000040)) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r6) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000240)={r7}, &(0x7f0000000300)={'enc=', 'oaep', ' hash=', {'wp256-generic\x00'}}, 0x0, 0x0) r8 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000001c0)="36a7558b0ea6d73f6beb94bb22847d2dee42d5bca14c21941a7dcc19bd0e1645a114afa08ff5e3868ddb69a6e03a4c59b7388b0a8dd70e286994a8403f493d3e6f80d9775c1bfd4247f1371b471a0e3fa0c9379795967f4d886563323bf75ce91d53e737871f0be348379bef7130feaab3d2b42f65003b96161eab22ba8804d423a3da4627dadba8333ff633fa47f644bee6c6c3245ca3e7fe4f111c4a102c9033ebb3b0aad4c327b31ca18c4ab411052bebc876c9c4ebc5f7a59d71d992b76f9ab4e1e1209e522acacea20b5e97248fba96c942566555dff7efb9", 0xdb, 0xfffffffffffffffa) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000700)) r9 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000003c0)="30852040b748c02d7819fca03ddf833972ed30d00c66da8d5e5461fe336b56293501c792c14133a13134bdb2e2e8450fd767b441960f133311b7d6d0ae3fa4bba8957cda854a4269d8d36d5582e6dfaafd15cb19764bb1984823d7d06b22b91236f91a6fcf2c98b1e76de6374abed17449514d54107701e215ee8c77ebd6b5765ccf6f8974c9becca340f46ea6dc6fc76880acba3a21fc8163216544bbaeceb8591382d9ed4ba30fd0d98d90f3c13bcb5630d90cbcdfa46c5671be1b3151f43586950c1a55", 0xc5, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r7, r8, r9}, &(0x7f00000004c0)=""/136, 0x88, &(0x7f0000000580)={&(0x7f0000000300)={'poly1305-simd\x00'}, &(0x7f0000000340)="0cd2f78a2c45251581297a3583d522cb20996af7dbacec", 0x17}) 12:10:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x80000000002f) [ 803.735072][T20254] FS-Cache: Duplicate cookie detected [ 803.741016][T20254] FS-Cache: O-cookie c=00000000e6daf884 [p=000000009352e818 fl=222 nc=0 na=1] [ 803.750006][T20254] FS-Cache: O-cookie d=000000000f8a2030 n=00000000eb7662ad [ 803.757282][T20254] FS-Cache: O-key=[10] '0200020000807f000008' [ 803.763670][T20254] FS-Cache: N-cookie c=000000002ba0b554 [p=000000009352e818 fl=2 nc=0 na=1] [ 803.772500][T20254] FS-Cache: N-cookie d=000000000f8a2030 n=00000000f57b71f5 12:10:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x80000000002f) [ 803.779839][T20254] FS-Cache: N-key=[10] '0200020000807f000008' 12:10:54 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x7b, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) 12:10:55 executing program 5: socketpair$unix(0x1, 0xbed3dcd4f98673eb, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400203) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) recvfrom$x25(0xffffffffffffffff, &(0x7f00000000c0)=""/85, 0x55, 0x40032161, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:10:55 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x1000000) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:55 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000001400)) 12:10:55 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_buf(r2, 0x6, 0x5db3649a3aa965, &(0x7f0000000300)="b5da2fa05ddb380495a1407bfb3c59d95faea5715c1219efc5240b6e0314ba4ccde06426d2a229671cdbbbadda55706c46358d6777818344f4d979580b86707e70694a45e38ac77405259d398f8a762fba27790f3c856970b4427b2d0291b9443446a628589dfad7ab2fb66aae6e908b6dc9d38e5f203dca66c20a4b7249c1d9b585168d09c15218e215fdb93372bdab55521ca9b9e0e959791c4c2b", 0x9c) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x8, 0x90000) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x2, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r3, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r5 = open(&(0x7f00000003c0)='./bus\x00', 0x87c646ed91319694, 0x0) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:55 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_rr_get_interval(r0, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1, 0x98801) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000280)=0x4) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000080)={{0x67, @remote, 0x4e21, 0x4, 'wlc\x00', 0x10, 0x3, 0x79}, {@empty, 0x4e23, 0x1, 0x20, 0x6, 0xf17}}, 0x44) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) statfs(&(0x7f00000002c0)='./bus\x00', &(0x7f00000003c0)=""/220) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000180)={r5, 0x4000, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000040)={r5, 0x200}, 0x8) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() 12:10:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000100)=@x25={0x9, @null=' \x00'}, 0xc, 0x0}}], 0x2e1, 0x0) 12:10:55 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x100, &(0x7f00000001c0)=0x0) io_destroy(r2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000030) 12:10:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000030) 12:10:55 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x0) r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = getpid() ptrace$peek(0x7, r4, &(0x7f0000000200)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000002, &(0x7f0000004a00)={0x0, 0x1c9c380}) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r7, 0x1, 0x388f08692c133e2e, &(0x7f00000000c0)=0x400, 0x4) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000d84000), 0x1c) sendto$inet6(r8, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socket$netlink(0x10, 0x3, 0x0) 12:10:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x100000000000200, 0xffffffffffffffff, 0x0) 12:10:55 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x42000, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000240)={0xc, 0xb7, "ac0442648cb0c969fb9492ac3bc8b893b76ba6c8750a0df83180d8e98e78de9bb9de6597d4a7e5c1fe3f0f8e60146aaa96208e363a1be86c8d31f9d82676cfb4f8743e434b476edbea4cdabf5d06d6f28c8621b5b48e5ead71c487aee3e2d3e555c71c2e6739ab13d1bc1d63af01fee5e22115b88c30265c8a07a57eaca477a4c6016b062c864b39731dff973cf31e9b555b64f81b3d23e4c09ca10762bc0308371dfe42f510ab0f588fa7e7361d8f878bbf3da0670376"}, 0xbd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000180)={r4, 0x4000, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000001c0)=r4, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup(r6) ioctl$RTC_PIE_OFF(r7, 0x7006) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r8 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r8, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:56 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmsg$can_raw(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/12, 0xc}], 0x1, &(0x7f0000000300)=""/209, 0xd1}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 805.153646][T21435] devpts: called with bogus options 12:10:56 executing program 4: poll(0x0, 0x0, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x9457, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000002c0)=[{}, {}, {}], 0x3, 0x4a) recvfrom$inet(r1, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) r2 = socket$inet6_sctp(0x1c, 0x1000000003, 0x84) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/220, 0xdc}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r1, 0x0) shutdown(r0, 0x0) 12:10:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000340)=0x5) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [], r3}, 0x18, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./bus\x00', 0x172800, 0x9, &(0x7f0000001680)=[{&(0x7f00000003c0)="55e9685905b55066ba0a91bb328a136969bcf029e3e4b6b4ce6c13c17c0d8d927eba401f2a008fa69a99dad1ee7c7ea1a84fb338c6110c14dc49130c768fb29bddea88b9b000dc0f5bc286a5c361ca136f7ee8525e88d89e6aac545db83c1a5b0ad9a10ec85402d515774f1b34ccb9a549238b12e9a2028593e52f435043e9099a7667fd4ab77b7dabe3cfdb1f157dffe07e09e7ad77c41c36a5ba9118e8b1c7220af772a74ed1a34ab02018cab2b051fc612b22b0ddf9647997e862e3a3669cb6465e2a21b381967bdbb78a203b01f5303e96e3d889127d354405a86973e9bcde750a091460eb0b602edce156e0c58b51f3083fd3184fbf1f2063ca7139a80eefe93b1323f766d606365659373a5f248f09b60c3d3e84b34fc69b833c53975d2dd72d590c714ffa4d61ec1c049cfd98cecd070b18cd1b3bced1996b31e56ae38124d40fb4770e6462ddf546cf9f756437c5e0798ce0c69cfeaf25051c80771818302998848c66b33944a5d5fe086bdf47483e601861f41681f3f48a6f5b4f7b18cb0826d59cf4e302ebc4f121a5e16b317a367c43ba72f9ae4c92b3996b7cf70bfcdcbb035b4c67dc7d065e21765b14b8317139e85d6797133a8c684bc12ea36cb9f021014219725a347e7755927975381a321f24378246bcc63b380d54297744eaa1a96158a31c709109c63fc21e6acae35a48835e1478b9e88d9771b5f4d94e65b2c236307384cbc21b81e7928f0ac28c5ecfd2fdb311d1e2c646af8c0990395f8ba4331fe1a2e0e52dd9b0af06a8e909b4089c5868b45c20f5d8e5c1ef448869c5150cb933e14b09d7de1bacd1b408980426e58fd6ffa5ab3072c181e8ca4d9f1ee62fdc4781a6906a579030e9e0d509590c7c3b4135204d0622e28b9ae99a88676960a8078eb05bc4e307eefcf7cbcb04ce37e1b0d02c16f83a81d340bf55ba34e77c20cacdbb34f25514637eeb75f44f3a43dbfab71430dbbe9a3bd165ee5a3f398deb327d0e6355c034056777c6f7ccd9c403c7ad588a78ceba3f9b13eca0187dd6a0b42e2a8ca15b4d8b5409f64ed24e212575d9c12a2221aef1894074c155029755025e29d90158492106f03a7987629f3094ec1cb325fe254d2e465020b67f8253932fed896ce781b1813acfd042642d459c16e7e68d974d996ce41ef413c8688864c9e238024bb9ab4d403891a8992e5c785201afd44917c4bbc19e44ab281d4c66dd35fb0468ad21a678d403ac5c24b38f96474214a7aa278d17b80362667dcc358f960c690abedf2468b6a19480367ce3d6604ac6f6c871d17e1c9fdab846464513ae225cc8d9f73877853634c1c743bcc97de13a0ed68b7c971c9e8cd4c7aa8f33fbba05d9c6051a19ad2cbb589a8201b47002eec51b84807f43ce1da176b8e7ca991c7c99749caacd8e221c5b38499a637bbc3f3bc6ca826006d209d5aa6d8d5157c78844980a054272e6fa3d5fffed1599b5414d1978c472aa2a9a88a4b9a2ee219a2b7b919ec36760833fdbb7059950f629c27a3bab28c6257079a4bdd0620ca8f0accd596b0336c8793c96267d001db270cf7300ad849ba6ea53dfc9a1e143151d31bbdca6ce7d4efc137e25d15e38bffc41b3f4b7b1e0d760a8df7c06556f7b751cc456b1cf77206c0bffbfe68091af8be54ecbad24add17cb6a0396a5d2fe03728e2a39a26da1721c6bf481c45ebbede951e49c2c28617a41c639d0ec4635ae738ca3ebf6c52a075aa080f09dfb08101dce86561eeb5a215961c00a210b20f35e5f5b3187c4c4b479d5482278913e09157fd6db55c0087c309997c021756986d12539f45b5f754550c4cb1a424a1823286237f696ff49db2208828927cfb79ef75765280ef8b6a77045f8c6c67fa799a69e5ba2db2af077800167c6c33c3dc97840f058fb41f14f7bf9bc933aa2337cb125abee3ac78f81d7bd4ec29dc29f7b3c81995079ebf142e4cf30f5d8efdf73b1c56090bed1f9e047b95d1b9004bc12be3c36476f180b01ac5d525181d3d55090c695ec396ee6b3435748723af62cab2d79efa18ee5c3f7a15e4fcb1bc5fdeb48140a65e5cc41ec349e30caef97be6c247423ff03a968ac30141172ca50ca56f8fe3f1ccd7245503db28d4449875bdea0c9ac889c9a5563695cd98e47870fcd62bae66859798eb2500e39ac83a37363d5931f4a52ce137bb84d1dd39cc9437d37ce8de1bdcd195e029d3f640d8205b880c4c299a821d21580abb0a2a46edfe67b591fad300325a87187a1873370017f533dd8265fa40d224d4385f16cfaf801bd34bd987efbaf11dcc6909578401ebc00faa64c4261e5ff35adbd3d93e76df3800e2925a7a49e9afb7f1adb14cb09722b6aef5cc724da3dde0329b6b09f77584a61f6e8d3d16f12abe82a68725c52d01d766d561f95e67a8ca5bf2884161d39925d84b7eb394479259de86ddf5d17d0f6f5de775dbaac131416fb56ae7b87728763bfaf0d112f732a27d476c9c2181c133e694c144f79160029a0e55d64801a239d747ec369b210dd6cf37f51359a825b8ce498d5fafbab2e54900dfb3f816cb5ba3f3b72b4486531f21dfa29c277c6f9dbba84b6d7c4740e938dcd5f15922387171ad17502533b7740b5d1bdd5623e45c69aa771f4b7af7dc9ba1a28718926ef3a192de668203dbbe513b766c681c936e72908f7e4410fd6a7d0d2df8073371e38f14d4b9c3d07f7c836d50d5b86654af536381e5e4c0ee0e435d14acc54a000871dba87b7ac6a3f45c9fce2fe58ef993abae23ac510eb0c588b550ab5d91405c954a81daf17be37cb784ceb138159bb3bbdfea3dc8c29386683c15daed0d99667868d49579af3cc71328b6b5a8e45aebdbb2eb71822cbc08c89565aaf22a8e2a91a92ab0b02bc6d589bebeb7a0fad94033f03649751537f1d381f355f10d29655f2da5517d720395f1f8f95a9aba5e0d9a942e4db5078795364e85ae42960b528f887f6fc37f2369be7d754bae442ed239fb77bda65bc9840cefd68cd92c4e93c3ee420f0b717bdb7764dbdabd55eb9fe847bfc09e3e87ac9b8a080ba33b987c4d8e6d61142439d161bee54e549040be0c2a97f2da1cdb3a87aeb43ed41f1be5aa2664b43f6bd96827b79515c4ba7edd8bd7d6e84d9f9adc53726e7db00162446d339edd9e6fda19cedf3a52961da0eac15a70a03ae5d6be5090c3459071167e4515593327787a84331a88c57210c3485c45db2238578f6f627e32ad2a2d8a795a69ef0262adeb3eae4fbb2ad7f401f5fff3a2891858f622c711ff1f8a3a20b18bb2a4ca90086f1678b177c5d2017d874dd4085012afb4734b5cdfb2d2c2309a078b654045e7aa04dda3eaa63003caf1e751cc77012482be771354bd4d507e061a253113dfb33298bc02022f35ffe51ddc504df1cabd57c4db5618d4f088b18f939f720347f15da98c3d27308713d9542598fbe9a8550d72ae37af3f718c01b26c247abc259291e698a28b0a61b87c85902145af2f3748750ac93fada732ae1f706a3d59ec295deb18cadfd79a436fd4d5fdb2e2ed9cda5827fcd84185070130ff96133470b9615a2ba0667babe52169e1c7fa3ef31687bde248c74e0f7219352304c056e8dc4beb0e31ae183c24c136287d164110137373f3fffa18bb1750974081ce9405fbd5ada796c3383526eedb9175f06c8d238fd7528d8c65d36c67f6f0216982ff4f76c79b011288962cad0b4cf3fce86d01f0729a424dddd0bf2e5b9b12017ca3c7f90b7c35cbf5b82690b1f6506ea72916a50519b058f43d5f65444a82a2cb64ce5349bcd5b1b38e4f964b23c2ed280ace8793f711ec69c7926569dca408bf69ccbeccf023825d839f5e3aade3e22117ee179ed66e2f6537b04b3f73d2315121aa12bfd9e6a3fc0293d296662f2bdb9774d6f97620d5821333c0bd62425ec607276d3b170d4b2cd2c6c60e5b9688ee514bf4e808e0de3a9bc7cbcb90457c39aacc7fae75775e8b098d50a40cf9ec0ef582b89f5e7daf5e199e692e69c75ab4b1eb2c42522e5191365c0212f2b021087adbb9253e6adb54aa4ca434f1eaa917e508a8c2f2db52fe7596b4c33bcb43a2da8ebfd946ceae3cb521a608743cf65f9558409ec2566c24d1d2b52e4f3d9b19d59ae9c11d7c555530d8d71c649a1bffb0982c1eb790762af5bae6b21953d3b57a18419ea59b878475bfe99ed789023210b5d36437e2b81d6d91844cbaa91c09e3eb8a35df44e1d0ae02a5795fdff7c1d54986d4a1d99e64641cce2890c1c3fb0e796eee15f2ba9485b3236635d93272cdf51d63379e515d95ec87e5555e2c071c15991c73c64cbcb9d3783233d652ad81e3328c8b93ea40f2174c5becd6f5ab71f2418977b42505beb7acc00f4a53d937536ed16a3d5549a288723e2c1baa48508b43543e2b70d799388d01a806e591c2db35e5c6a4e6873acbb686fceb299c2e6cc58b0bb92962718fccd8c7fc212c7e257ace0af4e6ea617657cf858b7e077209cb349ebd6f283c226af5af1dd2a015aa489058e1b58b7c1fb468925407a9233f707fac43f549975db0d7d383d6d204f1dfdd9fb7241eb123cb3692d472703400276da684bf88dc9bed1f5ebc25c0d0dcf7066baa3a99f63eb39cc9ce8620d87b4fa084f9cddbc4c96018ab328d27c962c22bc4c7a549e31cff472822023d4054891575240718f0fb56648a5e1d96d3dae18a40f524d05c180d261516f76a9b998109fabbf821f03e57c02d1e27165583b11b701ab12799904d13ef3a25ea4d0d4de5f240c0687d6245d5818ae1b270bec65a618a57429d5f47e89830f537ddb6c43ec5a5df814e059646cb7825d369ad1b3b03694432efc134d8d2b40a17af37c5d94cb953ff89caa5c097df3f2ff29f4b1e62ef4ea6853f345ca5d0264d7ccfd087fb34365fd72153a5533b6cecb1cc02625aff426be04c21eca21725b061c4cb26ab4ef4d940572b4073893308c8749fe9c413a9915b91c93c5dfad5fb5aba9e1583c1006a72ce5b1836e5ce37b904990631fa24c395ab7b7a6c7ee808400a0068c74b4c1b08cdbbd7d02b5413f213b9c0f82d4174aa7448100da66800815d10c0ce21c6d2d202916d050dd7cdb4226d22e298205d3dbe67e782f11a368fc472c70e2aae36dbbcf782ed22acf3e06a718583439d565504489b34ad92fdc70ada3921ae46111516917bbeebde761a10424fd1b0e5d2989b60831dc02496c5ab3692ef286f03e99c814322258d416a1d082f17a103f588fc09d1db41288fba36f38a49d2c7e7de1241dc628b62e828b2b5962ce1bb702b8da750907cd89a5977570d1c8461b3fbac24e8e8c443a3d6dc92d51b9138564f9727b0cbf190a61194a93da6333ce6b3c586785a309beba6a24af6f6394c7d892636ee6c3d8ff1762a84454a2743bb2146824ffd4251ecfa20e8a01feb6afd3ed3034dab439b88131a815f45b8b51e109794a7cc336638dd79647b6b08bbbc11869e5b3c8c2eaf4803c2f11cb074e4269ed7131a0f19e39852ef368fb3739253db031fa4ef60ec486980e6a98b5c8d51ab69d2fa514365d8a8941b2f467ea329233ca791b65579109b193d0acad1d511f05b8ea245d7791a76c7a7ada150089337b0717d480fda4fb803fa70d70a8058ced18a5cbdf3994d81915414a115654626fbda0d57c2409eecf07b3b0b630a75c2d472c9b650414774b25b7761b651742f84f69df2dcf2da9bb6df8f6e91c220f558be900a2082455cb20b2df5d9c125e7212c49807d17ba762a452a2d98249eddcc8a29d92a40bd", 0x1000, 0x5}, {&(0x7f00000000c0)="084232256723f2b2b1c54693ee14c4aa54691376d7df4b63fdb3044572ee4910afd9d4f1", 0x24, 0x1ff}, {&(0x7f0000000100)="6b732d8a6d9ed5410ac3e7b4e10af4ec4073098fa2184392021859ee99bab682dbce7c5f0eb3d44bf9025300012a7813eb00060299bc76796252c5c2e8", 0x3d, 0xc6}, {&(0x7f00000001c0)="b46883099c7dbefbd62a280f9478d8de7fbc7c673e8c3dd5d15cd72cc58bb99d94293cef45c13d863d0d2d6085a06a0638eebbbaa328bbb3035bb22b7bd7a1bac5eb", 0x42, 0x2}, {&(0x7f0000000140)="20ddfca5d645f233ed4c15ed7e07a284e764a0edf673a71b2b344710e3cbcd8192631abe2ac634ffb99ada", 0x2b, 0x9}, {&(0x7f0000000240)="b8d467c483b8ab69a6c96f0d5627e69dc3b2452d5d07027383b81586a963a6408ed02c2b1aeaaac7c88f449a6125276a14427b1ade6767855cf7a6f0aa79afd4fcd536522e223c8dd5643d7285218ae9fc54c15b0b13d0fb39123827551b30fc954f11f21685e3ef1279d739daa2ecd80d4f625c5e17e682166d82616f30c909109d964089aae09b303f2764d46bf8b22ad84416cdcee218cb0d5f6fdaac4a0f4fad6b8cf2ed98a015ba2ec3cd8945ee2b07c8ab5e8df4168459c5a7e712999a7f0cee7264577c5393633743eaf981fedb4eb87e32701b65de786a1d", 0xdc, 0x1000}, {&(0x7f00000013c0)="370b67678cb425b443d4f0f8d79e68f1ef2b0584ff13dd3ba48c12bbe890b422f2f352e85b4b8efb9df45922decf41d1db7aeb0792baea48618af0138587b7f7135744bbf86b70fd0a19f7b5be5523c80cc69da264452329cfb7e98b099b39abe987eacbb9aab21e9f5270f9e4f7629caf9f54484b8e839cb2b9ae87da204b85e43d10b9b29f176ce2ae5404d78236593a7796a0d7c06a27ef66972c7763d9333e634a80c971c7d45d7adab9ea7288e22bd8a18eaccd0fa140df263c97761957d891cacdad18535b1a20539ef1c6af1ef505f18fae74e545a858c14d3aba9df65790471686833e", 0xe7, 0xe5d}, {&(0x7f00000014c0)="aa41167ccc9b81e012d3a496e0fa339bf425015c3666f371b50c8b67c4e0e3a4b373a5f3ca89f7111b00b583903cfc1a2b1b4b453d9a1a49d2ec985c5396ed11adaef61116fe9156501fd5fa7f8a06bda9573ce8cf7c15693f8696eacb79ebe4606d313aff0df4e46ebae5ac31fc3ff4410dae852f12a4bc33d1a7b6cfcf39648362a3049fa691127c0a4560a87a1a4719451eb758e4aa82507d60cc087d528758c1c9ce38487a12223c2431029c2004014026e47222904e5a7adaa89242419bc3bf4126ba1c", 0xc6, 0x7ff}, {&(0x7f00000015c0)="1fb9ad06cc1e53302b29db7bfdf3822c27d4cbdc05d56d6e8c17b5a3b0e4dd3402e5186b66e74f8732806511b09619b5dcdaa6b598e7f26f84db223d335a510fcc62da803de0a1067a933cabe8adaec916b4c03261cb11123e8004baf7f3b7cd7c44c82dd3b797123cff47087e2eefc9f131b07511ec24acb4e351f986cfb7ee696441112e5501f713552c6d8e79b2fa212288cfa706160a12602d72984eb3b0f64bc7fae65fb451c9d4", 0xaa, 0x2}], 0x81004, &(0x7f0000001780)={[{@dots='dots'}], [{@smackfsdef={'smackfsdef', 0x3d, 'proc,)cgroup-:\''}}, {@pcr={'pcr', 0x3d, 0xb}}, {@smackfsdef={'smackfsdef', 0x3d, '}['}}, {@euid_lt={'euid<', r3}}]}) 12:10:56 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:56 executing program 4: mkdir(0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @rand_addr="00000000000080fe00"}, 0x1c) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000fc0)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f0000000180), 0x0}, 0x20) socket(0x10, 0x3, 0x0) 12:10:56 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0xa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x100000001, 0x4}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, r2, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000840)={0x6, &(0x7f0000000800)=[{0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000880)={r6, 0x10}) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [], r8}, 0x18, 0x0) fstat(r2, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f00000002c0)='./bus\x00', 0x4, 0x4, &(0x7f0000000680)=[{&(0x7f0000000300)="a760efe0391c12ad053126f8a483e166c7b8c28a718bf304ce61bae7c06b54256cfc1161e21ac909a125b2d96b1a246dd61fc60ed7dee6333c51df2dc2b32aaed01a88f4ccae38e5fa847f7ba21b0be328e28de40b2ab84c22ed1b7a904880dda91f76ae402ea5eb88d08e9bee3cc6f21f624e8e3159a1f01317af092de1a51c8fe10c06c37ae48afda1344dc9c3f9755469268713e9c94d17d54bec76669b9325cfc7ca93f613f52283b33f0c04efd8270ddd3d91382eaa2c13a6f94315a4e30a0cd7c5e0b4247c21e2a360b5f4728ff5b80569105f90eb240faf217f157b5bd5ba86c037", 0xe5, 0x2d}, {&(0x7f0000000400)="9e67e3e64f689b885937846f5b9954b2ca7e561b8c7e86b9b27ca4e6f0e7bdcefd8668cde4d02d4a0945eb14ec49a0861840904bc9324a14ecd81ef7e01b06333d3a5eab13b26797aa96470f2cd93f020238e1d8821ae4c84a2716b879ad2e8ab2ae0e43ceb4cda46e1203b96d34d0702b2ee4736d5ea8ab4a326c59ba6ba961303ba0d5f547ee60491f3f83e36633243f5f76cf99aad2044d00883eba5fed1a885b9c12dc85518358cb269945eccc6501dd33040af027de85c012d8f43bf2ef66f8a66c3a9a003d45235c712f896de680cd173ee59db5c2fa31e220b72ffad20f59624db41faf83647a799457a46c4c13c421ce18", 0xf5, 0x80000000}, {&(0x7f0000000500)="64920744f88cf22f48c983900a01c65d883ce6187d5b3a111fc760f1325bef37385bf4d866263d75760536cee20e8d1ba121a080a47467d37ffe7e2a8e2c5fa0f67b16875cff01e60d02fe847cadaa7813af29d6750c52a48eb53c9ff106828a3e141546771336f723606d412a160ad37e5e705a0ffd2408d0df51734429b212b7b2d7f3e7a7fedfea9bb0199427417bd7fd879c37b137d862b869ea45f15c4f815891167e3ddd7089b8378a51686c7d1318c858752407a9348969524fa615e708d7492ac0c1e8151ae02ba8ae2d53858473cc0f171d1b7bc9a628cdf4eb0d1dc633d99f30", 0xe5}, {&(0x7f0000000640)="49912ae411a0ef9e3b6f53779993", 0xe, 0x2000000003ff}], 0x4000, &(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRESDEC=r8, @ANYBLOB=',pcr=00000000000000000043,fowner=', @ANYRESDEC=r9, @ANYBLOB=',dont_measure,\x00']) 12:10:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:10:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000031) 12:10:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000031) 12:10:56 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) clone3(&(0x7f0000000480)={0x40061400, &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000240), 0x24, 0x0, &(0x7f0000000280)=""/220, 0xdc, &(0x7f0000000380)=""/151, &(0x7f0000000440)=[0x0, r0, r1, r2], 0x4}, 0x50) timer_create(0x6, &(0x7f0000066000)={0x0, 0x16, 0x6, @thr={&(0x7f0000000500)="75ac3d977112478e6a602c12aecf77c34dc3ccb94150cf0ea62f1ff7cc34aed0b74cc5f2c11357c9d408d3cd3b376fab1624d77bf3a45e41f363f3df8292cc362d5a2ba69d5a779393a3c4a767c1fbc2ede8c3dd9b648021cd140b464572699e4938635ea064a9ad23dd13cc774c2093cef1a311ea16633088e16f2ca127605ac735ea", &(0x7f0000000640)="52d072be65716c37fb4d4cac0941e615f4b76c9dbe4ebf187963d812f8c72951c4b0a8860d1cd2f17e6ac3c8b5e588ed9fb0c2d0cbfd102256ec8f04b47705276ee230c0bd4362f3542c2b9bbda84432b3a5866a832b0fa93781e7136ec276dc1004a2720ade27df36b91e82e6f35fc443fc95bdf4a5683cffc47071b2ea62553f3edfba6f1218f7314bafd89f92"}}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x110, 0xffffffffffffffff, 0xad0a7000) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000700)=ANY=[@ANYBLOB="0300e3002e2321d044ea161647a0e09ad1d0dd9cef43f397809bb692bef0798738e981a79bfa9a3dc8dd367a700e994dd1a08975e85e7d14750cccc955645dfe94d3bf8a448c6d2e0a6c7d15ec41c6133e9379843f9795f0ae3b04913e0f001b9673eac8e5eaf3ed056d324046bb7978a672880ccd8cec7b34e812428b6853c2e88e95ddaf31fae0df6bf88660f6c3c50fc2f84aa2cf7ec323698c4f720bfa8a6716bb024ddfa00797eca1dd200984764b882441412335124399e6b5df746d6ccb9248aa5f141def8bf818e56765e596ad5b763d9bd300214e6db6"]) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f00000005c0)={0x0, 0x1000}) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:56 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(r1, r3, 0xa975bdc36a913c06) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000300)="c325826b7fbb7d74200b7bd01e441ef2", 0x10) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x400, 0xfffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x1ec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x1}, 0x8000000200000402, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000001c0)=""/43) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$netrom(r3, &(0x7f0000000380)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$EVIOCGBITSND(r8, 0x80404532, &(0x7f00000002c0)=""/28) r9 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r9, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:56 executing program 4: mkdir(0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @rand_addr="00000000000080fe00"}, 0x1c) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000fc0)=ANY=[], 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f0000000180), 0x0}, 0x20) socket(0x10, 0x3, 0x0) 12:10:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) dup3(r0, 0xffffffffffffffff, 0x100000) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2000, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffe, r3, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$TIPC_SRC_DROPPABLE(r9, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000140)=0x4) ioctl$SCSI_IOCTL_DOORUNLOCK(r7, 0x5381) getsockopt$netrom_NETROM_T4(r5, 0x103, 0x6, &(0x7f0000000040)=0xff, &(0x7f0000000080)=0x4) 12:10:57 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xffffff5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x80400, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:57 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 12:10:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000040)={0x9ef63c513a27e32c, r1}) 12:10:57 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f00000002c0)={0x6, @capture={0x3000, 0x0, {0x7, 0x8}, 0x10001, 0x10001}}) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r3, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:57 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) semop(0x0, &(0x7f00000001c0)=[{0x3, 0x320b, 0x1800}, {0x3, 0x6, 0x1000}, {0x3, 0x1, 0x1800}, {0xe9084a56aeea4b0, 0xfc00, 0x1000}, {0x0, 0x3, 0x1000}], 0x5) 12:10:57 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_GETSTATE(r0, 0x5609, &(0x7f0000000000)) 12:10:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000032) 12:10:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000032) 12:10:57 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000002e40)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002cc0)=[{{&(0x7f00000002c0)=@isdn, 0x80, &(0x7f0000000840)=[{&(0x7f0000002f00)=""/136, 0x88}, {&(0x7f0000000400)=""/155, 0x9b}, {&(0x7f00000001c0)=""/7, 0x7}, {&(0x7f00000004c0)=""/181, 0xb5}, {&(0x7f0000000580)=""/52, 0x34}, {&(0x7f00000005c0)=""/63, 0x3f}, {&(0x7f0000000640)=""/108, 0x6c}, {&(0x7f00000006c0)=""/121, 0x79}, {&(0x7f0000000740)=""/229, 0xe5}], 0x9}, 0x67f}, {{&(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000980)=""/22, 0x16}, {&(0x7f00000009c0)=""/230, 0xe6}, {&(0x7f0000000ac0)=""/160, 0xa0}, {&(0x7f0000000b80)=""/6, 0x6}, {&(0x7f0000000bc0)=""/20, 0x14}, {&(0x7f0000000c00)=""/195, 0xc3}], 0x6, &(0x7f0000000d80)=""/184, 0xb8}, 0x40}, {{&(0x7f0000000e40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000ec0)=""/53, 0x35}, {&(0x7f0000000f00)=""/211, 0xd3}, {&(0x7f0000001000)=""/121, 0x79}, {&(0x7f0000001080)=""/38, 0x26}], 0x4, &(0x7f0000001100)=""/167, 0xa7}}, {{&(0x7f00000011c0)=@sco, 0x80, &(0x7f0000002580)=[{&(0x7f0000001240)=""/68, 0x44}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)}, {&(0x7f0000002300)=""/41, 0x29}, {&(0x7f0000002340)=""/123, 0x7b}, {&(0x7f00000023c0)=""/172, 0xac}, {&(0x7f0000002480)=""/191, 0xbf}, {&(0x7f0000002540)=""/19, 0x13}], 0x8}, 0x4270}, {{&(0x7f0000002600)=@alg, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002680)=""/197, 0xc5}, {&(0x7f0000002780)=""/119, 0x77}, {&(0x7f0000002800)=""/32, 0x20}, {&(0x7f0000002840)=""/108, 0x6c}], 0x4}, 0x3}, {{&(0x7f0000002900)=@generic, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002980)=""/244, 0xf4}, {&(0x7f0000002a80)=""/169, 0xa9}, {&(0x7f0000002b40)=""/133, 0x85}], 0x3, &(0x7f0000002c40)=""/68, 0x44}, 0x7}], 0x6, 0x40000002, &(0x7f0000002e80)={r3, r4+10000000}) setsockopt$netrom_NETROM_N2(r5, 0x103, 0x3, &(0x7f0000002ec0)=0x9, 0x4) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r6 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setopts(0x4200, r7, 0x73, 0x20) write$P9_RATTACH(r6, &(0x7f0000000080)={0x14}, 0xfffffff4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KDGKBTYPE(r9, 0x4b33, &(0x7f00000022c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0xfffffffffffffffa) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r1) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$reject(0x13, r0, 0x0, 0x3, r2) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x11) write$P9_RXATTRWALK(r4, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x8000000000}, 0xf) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:10:58 executing program 4: poll(0x0, 0x0, 0x50) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)=""/99, 0x63}, {0x0}, {0x0}], 0x3}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r4, &(0x7f0000001780)=[{&(0x7f0000000400)=""/114, 0xffffff97}, {0x0}], 0x101) shutdown(r3, 0x0) shutdown(r0, 0x0) 12:10:58 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xa240, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x69e01, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)={0x5, 0x6, 0x7f}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) dup2(r3, 0xffffffffffffffff) 12:10:58 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x10008, 0x80010, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x6) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000340)={0x12000, &(0x7f00000002c0), 0x8, r3, 0x1}) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$UHID_CREATE2(r5, &(0x7f00000006c0)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006600cb000080ffff010000000300000020000000c8349292f34d61aa8dab55ab60383964e2f50e2eed12f47b6ecb68450d89145c3d0fe7b1a7c22ffb40162e548844424bfb7ccc2808b951303d40b1b3e07afe9e97250f74c3cb0b07cc11ca06d2f4058b652e5b78cfda7b6025ca6086fd71fc15aeaec0cf25183074b3cc7cdc2369cfea2989399e0f7a56f1e780f1c12a683f38809812a6138d5092de7995d305068bf719f39ecbe45bbf478e83f5f6873265921571674c1d201776ccf0a2214bae952cf983c0906858f8639b5c2d42e8115ce8cf7cacc22b60c78784ac2857cb0423ffdfc973c4834a1165b8f246de5a014bb3bab0c42322e2d645c416e2815ea675ef862149c064ff06eae330b834e3b57e8d3a7ba6831931ab352ad5ecb8c05edeceaec1a1b5a0c116448c894a6e5da4683bfdef4992911f1c0fe75ce40fe494450a12a37b8801ca9c7356faed7e1d9124630d65c74da6fd8b3b7e18b5f91326920d04036bbf"], 0x17e) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setregs(0xd, r6, 0x2, &(0x7f0000000380)="9c7f82199dabb1c9742094f2568852dac5c62d6708e3d901efe9b49d9ed937cb5a2b7deb32371a4479c6ebaab3741ebcd76d4f330d72523532779ca8e674bf4dfd6a5dd744d801deebea6f6b3c32a4812266bcc08db1e4d0aa2890db715af8e26937899a578d2a48d7a02a9c80fa72167b6aeb87922070fe5b0538b0eab0b171de4d6047f45ed7c97a8318a7d4c58c0f5c87128270717af7f08682f85eb50cf6d6ded53d") lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x100, 0x0) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f0000000480)=0xfffffffffffffe69) r7 = open(&(0x7f0000000600)='./bus\x00', 0x8000, 0x4) write$P9_RATTACH(r7, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0xe) 12:10:58 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000240)={0xc, 0xa1, "f103888b210d73415df88da9ace927342d63593c9e1dd141432a0a36828eac211fd6ca3afd67a074c9e473680ba08c4251117e99910f64cf7bd9c5116babeab6e730bf15bee279ed7addfcb285dacd1bc2018d5ba5264f459aa3db1cca869b8bdb17da6d2ad3ef1c40e67ab733ec415a954986e28df03fca462e1765dcbbfe9f1fd315687165a4c6dc6ca45b7ac19f8649de98b5cea62f11d4033f3fb01f5cb944"}, 0xa7) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:58 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) 12:10:58 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x1, &(0x7f0000000300)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000002c0)={0x0, r4, 0xb3c0, 0x8001, 0x6, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./bus\x00', 0x100, 0x7ff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000001c0)='./file0\x00', 0x400000, 0x1b0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x80000000800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:10:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) sendmsg$can_bcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x4, 0x1c2, 0xa0, {r4, r5/1000+10000}, {0x0, 0x2710}, {0x0, 0x1, 0x0, 0x1}, 0x1, @canfd={{0x4, 0x1}, 0x3, 0x3, 0x0, 0x0, "12f25553435978c062d0812809c1842c2e8a1a8a6dfc03d5fa622552aa60d5aaeadd6f33f955142b4985979cc7e3b046a105680ea4af804efcfb658aa636c838"}}, 0x80}, 0x1, 0x0, 0x0, 0x40005}, 0x800) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) mq_unlink(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r8, 0x84, 0xe, &(0x7f0000000180)={r9, 0x4000, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f00000001c0)={r9, 0xfbff, 0x5, [0x7fff, 0xfe, 0x0, 0x7fff, 0x5f]}, 0x12) 12:10:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000200)) 12:10:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) creat(&(0x7f0000000040)='./bus\x00', 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2000000000020) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x755, 0x10000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:10:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000033) 12:10:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000033) 12:10:59 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x0, 0x9d, 0x42, 0x0, 0x0, 0x1040, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x10000, 0x0, @perf_config_ext={0x58fc, 0x7}, 0x4e4, 0x800, 0x81, 0x5, 0xfffffffffffffffc, 0xfff, 0x9}, r1, 0x2, r3, 0xa) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x78e79f07324cdcdf) perf_event_open(0x0, 0x0, 0xf, r2, 0x2) 12:10:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000280)) 12:10:59 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x56864, 0x1, 0x0, 0x0, 0x9, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x800000000001f, 0x0) r1 = semget$private(0x0, 0x7, 0x0) semop(r1, &(0x7f0000000240)=[{0x1}, {0x0, 0x0, 0x1800}, {0x0, 0x3}, {0x0, 0x7}, {0x0, 0x68}, {0x0, 0xfffffffffffffffc}, {0x1, 0xfffffffffffffff8}], 0x7) semop(r1, &(0x7f0000000240), 0x6) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f00000002c0)=""/110) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:10:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="08010601900100003803000007000000730300000574de6f00000000000000009f07bcda74206885beee644f86488f509dd07290b4ae3306d4fb46a08d8bc1ad2e45b0423ae61b015fd29916416d544eabef79e906d3e2c4f9f92af636c48add3fc5628cdf6b8fa771c14d5b9070682a29e9d8f36f0c1e3a730569af3e9a2e546c4bcf8f17b40db827c62459003d9f8b56cf763b1796099e49dfcf5a4129246f8705980eb34e82abc0c36a555ac5235c4e7469b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"/436], 0x1b4) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000340)={{0x5, 0x3, 0x1, 0xb0f, 'syz1\x00', 0x5e}, 0x6, 0x3, 0x6, r5, 0x0, 0x1ff, 'syz0\x00', &(0x7f0000000080), 0x385, [], [0x8, 0x8001, 0x5, 0x9]}) close(r4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r8, 0x8, 0x7fffffff, 0x1}, 0x10) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f00000001c0)) 12:10:59 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 12:11:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000080)={0x1, 0x3278, 0x4, 0x4, 0x1, 0x40}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:11:01 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$eventfd(r1, &(0x7f0000000240)=0x6, 0x8) lseek(0xffffffffffffffff, 0x1f, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x100, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x1, 0xd1, 0x80000001}) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:01 executing program 4: 12:11:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000034) 12:11:01 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x76e) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f0000000200)=0x1) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000034) 12:11:01 executing program 4: 12:11:02 executing program 4: 12:11:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:11:02 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup3(r4, 0xffffffffffffffff, 0x1c0000) getpeername$inet6(r5, &(0x7f0000001d40), &(0x7f0000001d80)=0x1c) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:02 executing program 4: 12:11:02 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0xff, 0x6002) openat$vimc2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video2\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000380)={0x4000, 0x4000}) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e23, 0x40, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xa89a}}, 0x0, 0x0, 0x0, "99d65342650fdd3362aade2334bd41c2185023411af39b6aed81d3084e86a3753354b85435db251b955ecae4551cfc54428cdfca0bddf6fecb314d5ec684d9cf13bc43fe23cf6145c4aa7e614139deb9"}, 0xd8) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f00000001c0)={0x6, 0x3ff, 0x0, 0x2, 0x6}) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:02 executing program 4: 12:11:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000000c}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) r6 = accept4$inet6(r2, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000013c0)=0x1c, 0x40800) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r9, 0x84, 0xe, &(0x7f0000000180)={r10, 0x4000, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000001400)=@sack_info={r10, 0x1, 0x7fffffff}, &(0x7f0000001440)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000001480)={r11, 0x1f}, 0x8) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r12 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dri/renderD128\x00', 0x400, 0x0) r13 = fcntl$dupfd(r12, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r14, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r14, 0x84, 0xe, &(0x7f0000000180)={r15, 0x4000, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) r16 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r16, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x3}, &(0x7f0000000140)=0xfffffffffffffeef) getsockopt$inet_sctp6_SCTP_STATUS(r16, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x4000, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) sendmsg$inet_sctp(r13, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x5, @rand_addr="dcc2a8188e22b3f91d324578808ec9aa", 0x172}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f0000000080)="28277a68203bee1eaae1d5f4b2655be26f5ac83ecad94b8d0c067953932f78e049e1f9911b4fd5e208335cf9109ab14761a761ff62afb8d7372590ecb0488b921eaeeff2568af3f39441535aac58609116d97aa9ea55ae142db3634c37931f8239be22e150182e007bf3349897df00d1ee222470bde0b0c23a1955bc84f3ca19837bc9059e1fbcc95b7d8ac94d2b3862fafe6ec1d4da1d39af4ca533a61281c24299df7ff958ccf57ff5bc03cb7b669866b499ca43e5c753f13814470b0bbb65a102cbf73186fd6d51d0294e31ac6d7bd354464590bb3546e99c43cee580c0965999acc3042dc07c5741", 0xea}], 0x2, &(0x7f0000000200)=[@sndinfo={0x20, 0x84, 0x2, {0x8, 0x8000, 0x6, 0x200, r15}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x102, 0x46, 0x5}}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @sndinfo={0x20, 0x84, 0x2, {0x58d, 0x10, 0x8, 0x7}}], 0xa8, 0x4000}, 0x400) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:11:02 executing program 4: 12:11:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000035) 12:11:02 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) utime(&(0x7f00000000c0)='./file1\x00', &(0x7f00000001c0)={0xe7c, 0x4}) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000240), &(0x7f0000000280)=0x4) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000035) 12:11:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KIOCSOUND(r1, 0x4b2f, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) mknod(&(0x7f0000000040)='.\x00', 0xc040, 0xffffffff) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:11:02 executing program 4: 12:11:02 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_dccp_buf(r2, 0x21, 0x80, &(0x7f00000002c0)="f2e963618c5994e09e80899da3ed7a09479244442d005b68da0ab9337f95983f04ef7caa0802d5f19b3efcf03cb21b8b3c648e47386faf5df84ddf33e8d7c250242a6a462daed7546a7cd56353128ffde18ff9c481ac207b5fc0b4fefefc896d15fb874e554389fb07bed9e314b11a5df5b40069a0c28e219dc346deb49604d6fbf5dff626e7749cdfe9333d225074f63d2fdfaa209fe42c0c6a1df283767130cb5f4eb13f8b17f86b489678fdf5e946b014f9d9c3940b241de7894db51ce7317bad3c3fcedfcd9873e0e4fc78fbace2cd87ae6931c7f39c3fa27b90c18192b9", 0xe0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r3, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:03 executing program 4: 12:11:03 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f00000000c0)={0x5, 0x6, @name="fc3bb82d3a6c0c598e1cc604b88eb31835f55c4a1005c1f40d25cf9014409dd4"}) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:03 executing program 4: 12:11:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2000, 0x0) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x2, 'syz1\x00', @null, 0x4, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x14000) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f00000003c0)={{0x1, 0x4a1298cf9d605360, 0x3, 0xf2f4, 'syz1\x00', 0x4000}, 0x1, [0x8, 0xbfd, 0x1ff, 0x40, 0xffffffffffffffe0, 0xf2f, 0xfffffffeffffffff, 0x6, 0x80, 0x0, 0xfffffffffffffffb, 0xfffffffffffffffc, 0x401, 0x1, 0x7, 0x1000, 0x400, 0x0, 0x8, 0x400, 0x7ff, 0x9, 0x7, 0x6, 0x1a, 0x5, 0x8, 0x6, 0x81, 0x200, 0x1, 0x6, 0x7, 0x8, 0x3f, 0xf197, 0x81, 0x9, 0x7, 0x80000001, 0x8, 0x7, 0x9, 0x0, 0x1, 0x6, 0x9, 0x10001, 0x2, 0x4, 0xda, 0x5, 0x1c, 0xff, 0x1f, 0x2, 0x100000001, 0x2, 0x7, 0x4, 0x9, 0xffffffff, 0x9, 0x9, 0x340, 0x7d29, 0x8, 0x2, 0xfffffffffffffffb, 0x2, 0x1, 0xffffffff7fff7fff, 0x9, 0x0, 0x1, 0x9, 0x6a71, 0x7, 0x800, 0x800, 0xffffffff, 0x1f, 0x80000000, 0x5, 0x2e6, 0xffffffffffffffff, 0x6, 0x200, 0x3, 0x9, 0x0, 0x9, 0x0, 0x497, 0x5, 0x100000000, 0x0, 0x401, 0x49e, 0xff, 0x100000000, 0x3, 0xff, 0x0, 0x2, 0x83, 0x7b, 0x3, 0x1000, 0x623, 0x200, 0xffff, 0xf3d, 0x3, 0x7f, 0x4, 0x100000001, 0x6, 0x7ff, 0x80000000, 0xff, 0x46e, 0x3f, 0x7fffffff, 0x10000000000, 0x1ff, 0x2, 0x5], {0x0, 0x1c9c380}}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000180)=0x81, 0x12) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:11:03 executing program 4: 12:11:03 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = fcntl$dupfd(r1, 0x406, r0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f00000000c0)='$\x00', &(0x7f00000001c0)='./file1\x00', 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:03 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) getsockname$netrom(r3, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000001c0)=0x182) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000036) 12:11:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000036) 12:11:03 executing program 4: 12:11:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x10000) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4147, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xf7db) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) pipe2$9p(&(0x7f00000001c0), 0x4000) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) 12:11:03 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$llc(r1, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000340)=0x10) r2 = userfaultfd(0x80000) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000240)="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") lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() setreuid(r3, r4) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f00000000c0)=0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r6 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r6, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:04 executing program 4: 12:11:04 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x80, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r2, 0x4122, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r5, 0x8983, &(0x7f00000002c0)={0x6, 'veth0_to_bond\x00', {0x103}, 0x42f}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigaction(0x33, &(0x7f00000001c0)={&(0x7f0000000100)="c481ea5f06450f534d45c4e3a17fb04e000000fcf2440fd069fac4827935f766440f3a152f5bd871002ef20f1c44efec437dc4c4c2c198ba0e000000", {0xfffffffffffffff5}, 0x20000001, &(0x7f0000000140)="c4013b2a073e660f14a500a0f6adc44279590836f30f5c877636000065660ffdf2c441d1f45629660f38040c7a660f38f80b8fa9989bf367660f3a1466ff0b"}, 0x0, 0x8, &(0x7f0000000200)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(r6, 0x8954, &(0x7f0000000240)={{0x2, 0x4e20, @multicast2}, {0x6, @local}, 0xe, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x24}}, 'vcan0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0xfff, @dev={0xfe, 0x80, [], 0x24}, 0x81}, r7}}, 0x30) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0xfffffdfffffffffc, 0xffffffffffffffff, 0x1) 12:11:04 executing program 4: 12:11:04 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000640)={0x1, 0x0, 0x2080, {0x2000, 0x2, 0x3}, [], "ad7c98307a25b3519fcc4c9891738e2aefa4b229e6a7db50c79c1e354e4638923f5f77c2971ac8ca2ebe9c798009f1bddb7addebff42ea828b1a936de7eff720926819d821fbb737a80f1193ffbe8ec111d0a4e94c97aff730ad1a0d4f7facd7273dbe9b11d486b8f26d9e10afa6e4928a0fe7d447e3e6071a1f6eeea640a808cb74ef84acd7bcf00cc4ce8fd3dbed1d18f3d28b67b66aedc04735ac2d4b8b923d4b65820bf8de6f042b41eb9bd004e09c5d9e171b53fb843949a4b2137b6f182398e9ae472a0290ce9508ce86a127abccc84d3e59614586cb3d54eaeba86c6105289fae110e1f32aa3a8111fdcbf4bb1fa360e315ff85882b1c978ce1cb657a051a1ed5fa2743fb8a5994ae2de6940e945ab7533ce914983ed6855eafb8111f8ee954b6f5cd72fc882a722a6e944ddb9bae604f64b00c52ed6ec6fd427dd507db04caba1ec2703175be21c15736cfb6ee607a2ee9a7fad07887be180f6c5182a2804d8aa1655190ff917dd778adf1c73d4e57bbe42eb4f1436251301fe53640809dea4b7b06bbb5a43ad3bf2b68f50f8a6e1a568e634c462e32a849ab2c822d46bef7352babe0b1f7090950f9eeaace4c2b40f0d70e001abcd924475a44916e049a9bd71ef635c5d0c6bada94bdda8d0341468af63def658825144e885910b209e3239c2667098b3b702ca5b27371364034a8db98681487cf353546262fb91389277d8c0988c838a3e27a03fd7c6264220fb99f67f75f0f06c27a2063d81645bbfb80fb45fa154bf8a4f139cf7f68a190a632b77f71726baaa6d766d35e7474c7d525d02f6aef40f20caea8a00c762f3067f3b790782dddfe8fd54e354c0c7c338690f4549cf89a9dc41f508b9e96412754a933317cb5182d1dc6cc1db1403027b411eed5acf9e3afe0dbd23a10a211ba5d88ea8e668847cf37a7baae23888877a3463c51459bf5563fc5a7073aee94fdeaa744cddba2105f121759cfa6c5d10b0bc751c45ec7f3885ae9d3ee3fd71c7dec6fe2bb04fd50e53fb5601b3dc6a501f2c6f361b32efb2956b4e729767728a6dc6e8a529155cad3701d59f03d06af82a6b6b3d477d819b21121d1172a105570283e98df050d028148958d7f6d9586fd0bbd01ca69872da40e9000c18a84e30e0939d95c8a80e1884c8fdce23be06dca2f5544c69fa31ca52bb7d432c81a941828b83acfb5f21a5d8a98907306877b494e3dedded473b836933e0235c95aa0d7ebdaccde683537712223cf089cbe242b7b0b9e01a4783e439f4835616b8cdcdf8704769ee1ffe65176de1e4f0f177e168417a6adfe97fe05f0f8fff17dda77e8f1d230e34c16137c1558d51459bd90144a7548a91e6ca2a2dce98f07c06e022062c6ab80794f0a55d98a09b8247f57b96837ebe876baa28bb9fee0c8114d50131c485457aefa5c2dd2a06014aca3bde69e119a3632434dd3dcc116479a0b53dbc2968ec2d59294f3d6597c16a99814f00bff5c8e14caddc93b222a4b5afa98c74496b43fbace1052b85c1859d13d8dc632a560416615bc52b5f14250537221a1720beeacdb267351db71dd04ebdca3bb95b4c2c298ed96fdd78d960cd56ba98b03eea4e43ee3797ab0b4a2db4b0f159b58e61fc6f4b42edc625bf24e713e4ecb5e338a0f730f22e41a061c93d5e054b1045833e08d22f2f3001e7f2ac63e48e5093ba81fdbdb968eda3f2e4bfdfa0dfd79e627cddce6b3d89c65e474ab9be4e4bd7da7c45f3799c069a9074047f195b731519b587a5dffeb31abc4195a363ab54253c55171bd89d93373ac04519ac4f45a58999af2a3519cf37aa79a0340a0a88ee2df75d943a25fea3590bd0d6c175ea2145bec89c91aefdca948bbedc5150060eeba618c65b01c7f9c3e6812fffc8a8d37f8686db5f86607a0868fd1fae36a35bdf8f19630e82c6f0fe27f5703f4c85826e06584f5d98473ad880814404dcbf92d94c7cf9a6ede92650d03a15b68b54904b90e6c6b88880ab1752c5f2f1e1fd43142a947d53d7a6b3f3d2d2fde087e21a2fa2ab390b54e9cef38e4ad6af87c693e28e8d3a87f7c8c909185b141879723f61a7d93931229cddd75f8a69dd1f8d846c58f021457d6fb6b6e8132d0c660ef5c7e4b3d9e7b38089e0a73cd23d01dbba8ef7d5760af75c94ffad431d94cbecde800c4e870c27ad232652adec883b6c78a3ce5b0052066f5c88e01579354ea1ed78cfee27ce67f497a3d512b108c79254d95d53b941ef379e5616d3a457e7e374bd7311b2ef0691b5f654fb5631318d2e18ea662cae3ca0667b532328ee1827cd0f32b35e404c5ed86577c8baadeb75fe6e9b6f719e8afddefc331a0283159cb55bca892ad63aa00bdb167fe3923ad4bfd4473dd7cbe40e4230b476aedf550c43473a8bf0328f26cad8f91a050807b8a0f4fd65026e291c07af323c151258d312b01c0d569a65609229d67f05acd8b85c8db58610d0dc3dd6fb9c107bc3829def70db94431f0ba32eebadfbf819b24937a6cf25a6082963e2431e05321d4d475ef887d9f4954af94487ac11379bf55fa7508dba07efe9dba017e6224ebc6fc9dee5719cb64ddbcccda3d399d3b781268c59cec367b3c4f2951bb8443c0c7becac0a50f333a7f4f9f3effbca374fac0d1fd9c49eea40823ddc864b6e97a576d716b7b804ab467d644ae02b873d33770645b46cd6fd843effb7e4364e9a30880ccbbd2727f1108c55925aab0f7b629914786b6490d42cae2473f25c367fac4b1e44366b128d5e3c6e16bb3dc424e582b0dbd260ad9a83097024e2de6959419d8a16a75d4cb29ab553e488208640e1d1ebbc5f2d05b444738bc17263fc35910168f3fd647c4e9951875539c18f025db0d5b21a1558e81ab5bf9701ce9bec800bdc78ea5208210ae1e857709df4a4c9d3e139ed75b261ec5e04025ce2b029b10e24c15f39b6eb3a8cc7b2ff92500f6e49f43627e5a2d233ad9273b5b6f09649b686fe710d98ab1b444ed33c488a813dd8366ba3efd70e2b0499f99133095ef33c7a9d1c185b9b11fdb5642f2427f6d301ef8ae512c866a1a5d9fd3b0594bc7be5547f15a284955578d6938d06f74761c2dce62900e079d0582aabb92e5f6753460dc1fb7d278feace542ac8fda267a13969373eac97c0c9fe92e969ee66b23d0d4fc01e85ceedd6d1e1d59cbb991734c78bf8a206cedb4d98944017a23309568e874786e857ebfef48f66d7e2479e6065b14d4b2b3c4822a7a3b809a0606e676a042cfca6159b67418098901bc3a3e438acc1664f54664a16e98799aca3170dacf6a145eadc4cc75cf02de8dbf86d02695aa276d54a97c77863b34f001e1391fc396511bc28b1edd6dc8e21a1bf1a5882fe3dbd96b390c48f2681f1418aa7de85372ef38dd46c4914491195b26a954442e3db2ad6103b84fd9dcd5a5172d4669ce0d50c71d916426e637dc0c4d95c4da271ae3dd90a386a480de25bd132f3c35e7ee7471c34987eda4c1aa78365af136055e7968a676802189ada66279557ee884020ff4347de3e2e498304e11b9a293353042ce583432cc699d61beb55c9af3193392fd9f7ef67933afefb271d95a26af6f2bc27cc748a136871b31e51f3d98eb9f7a86db88a7490be6ef5ddc545e11835d69d9a3098a4e7667377097515317e4f541ea301ff2b9e0b71b82fed94e8e96945de5b9f10b0532e6291d501896e6b6d5816f323d3e94ecd9d74de027bc467be438a6aa443779d7dde4cbd9e3f16250be88fb5c7ce82bcd6a72fe5f6448bbfcf1494a5efc0ca4d26a60455dc1ba379043304e1c14ac84ca09d5faa50d12e5ad318baaf540cc3e4e21924c16b1302d490e2bbc674257ca91b4a2ae65270dbf9ca22c71e2a6f9d08c3ed4da0d258db8e0d71ffe2257965b77cca0e9e1e6859de033543b7a9e974082b748899ad978f7da268a6b18ad8cbf36a16dd0332b79c7c27bc4a1053d847924ee42d4a8e70ebb03ce26fd3a7a742ee4e216f6576032d32b5e894302e7289177a284d5c90024320e8446c6c88177a86cd033f0010a9eccd76f15aed8e4f97bfee1323eb2944137030e02e26379e053fb9f654e96371ff2fb8a873433b568b9d06d74dd53c69d5d894aaf99ff61b8508360dea10617267c2f66227e42c01d57c447043c30cf3e17261050f70f2b72dba7b0f71fcb2ee750e2b8b184f7988c32bffffad7dcde2dd57bfe4d4e36131e3906303cae3dbc3a601025e897f6748a4a33b0c9bb58e31061318bda0ab8a7373d62a699fb84626abbf692848101daa670384d71b716275054aa30fa71ccdfc47e785ec4961f5fb39f12be031a0f9e510c9d5b5e81006f6061b636ed88ea8d2b283ace66782e991d13197c37cc74ba9bfddc8b448f4bd648b7d63a52bec1e6ca0c29a7f1958e6b94596350539efafa4de045cd8ee84d9bfeb7ff6a6db52dcf5e2c2bed94a4170dbaf0a62fd17eaaac1a17db17d04b6dd4cf0a92761062bddbfe749fbfca5131b2d820bbf32453a38aaf2fb7bad176f25a2f0b717051539e357afe0fdfc903157e5ed5ab83f60ae91b30a4c2d0cd483762149d256328e3c2362d780c974cdbfe9925a8bab4a4f8926e8df516ebfc15912f1e8a1e99204413dfa058b5a5af281fa19f0d527bd53906c44b0aa8c2ebf7bc3e99faff26e0a196ad5f71790e4716c5290dfd8636dbf0b2981d13a00babdb47508cfdad3d7b6b5d6769e2c1400ac4a90e2efc03e3a8cf2ee45db8670fa9749dbc52feeb387a59240a1613c97c742676d17328ea2a76cd5c58274cc472318b6f06636f7fedbc6c4b87b98382b39ec113c663c032c40b73f3b148821b6dc13d8c26c8bebfcd2c0bf81edafff9f20d28aba0a8fb691bba134ae66c76162394935156e5e7a501b9ecd41b321cffeaabd2809026067b871f2a3898b178df421e7c9756b561e3ad655983ca6f2c43271f647f57551028ac985b982aeffee58074a0a19bf6aef3694ea4594bbe1156f58c022db8ab4ef141186304313764a0b9e1dff75eb8c51da372e56578a0f3ba9fe1b725a48e7cb3b0abd83a22e01e7074e523f5f2fe88fbd3841104d1d12343ddb9e89782b09d2295d472dfe7b29c938afb63a7ba6f6087deee60776522c05e000a2dd7087848906fba7c34ca7b4e613b348b4ec6261e58e59c42ac21d79fab890850ea22a5752d8308cb0b9d9457dfe1359e3073281af7204cf6001eda835082e5f0d7aa39e13af79aa1c6941cb68b3d8159fff3577e35bbd97bfa14f3951d07b923ffe5af4837f9a0b4e622fc78e98dd2f86e7e482670e93d4cf996c5dc6574e6368952475b90b52c10069ee14a4314728c384f61e786380f5536979e8ebdb0d2a6527abcb1a217bdf22e097a76cb276b7e5c5dc31cbe4294b6987f2f474469bdf75e5533634814ad5c00951c63c488e719193a41b3dfdb946d0e679aecb6bd4fe3bd1a9bb93da0cb178092c7e80e40f34a18b60cce3743d9e7517f3f674243b21b0447c7c2db5d18f425c370ca8349f8c76c7103776f7011502a933cf55ca852fab45bc3ac5433d64edbc93478aa566450a0771f53b2a8ee653274805598eaa6deac5f702cfd9ff07ada5ed64192f9f683ad29a8241ab550beacdda8e633ff64f72a721b42a8ab8836d42160b7074f93282a62542f35f465ec3ba0a67e2b874ee6bfd13f7bea7c5c30fd4118e04927b1735c52100729bdc0252ee09dda3c503d1d2ce04bca03414c593ba20db5b2524423fd386161b35b03910d6125796076faeb0f83633fa3de6dcd4f49f80f8962e6544e13b717", "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"}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f00000001c0)={0x0, 0x1000, 0x1, 0xf6047fbec26ff659, 0x1b}) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000240)={0x1, 'nr0\x00', {}, 0xff}) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xfffffff4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r7, 0xc0045516, &(0x7f00000000c0)=0x4) 12:11:04 executing program 4: 12:11:04 executing program 5: clock_getres(0x4, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000040)={0x1, {0x1000, 0x2, 0x8000000, 0x2}, {0x7ff, 0x5, 0xffff, 0x1}, {0x3, 0x2}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000380)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 12:11:04 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) ioctl$SIOCRSGL2CALL(0xffffffffffffffff, 0x89e5, &(0x7f00000001c0)=@bcast) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getpgrp(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000002c0)=0x7ff, 0x2) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000037) 12:11:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000037) 12:11:05 executing program 4: 12:11:05 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) msync(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x5884, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:05 executing program 0: timer_create(0x2, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f00000002c0)="927cc7c8b9d379ea7fa68d71b725af5b147d8c83", &(0x7f0000000300)="2a5df13c87a5064102d1545c797116014b6236f65807816511a21753"}}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$netrom(r2, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x137) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r4 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x40, 0x200) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000380), 0x4) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000340)={0x1, 0x1, [0x4, 0x3, 0x9, 0xaa0, 0xe34, 0xf4f, 0x6, 0x40000]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:05 executing program 4: 12:11:05 executing program 4: 12:11:05 executing program 4: 12:11:05 executing program 4: r0 = memfd_create(&(0x7f0000000780)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb3\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00', 0x7) mmap(&(0x7f0000038000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x0) 12:11:05 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:11:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000038) 12:11:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000038) 12:11:06 executing program 4: poll(0x0, 0x0, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x9457, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f00000002c0)=[{}, {r2}, {}, {}], 0x4, 0x4a) recvfrom$inet(r1, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) r3 = socket$inet6_sctp(0x1c, 0x1000000003, 0x84) readv(r3, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/220, 0xdc}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r1, 0x0) shutdown(r0, 0x0) 12:11:06 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000300)=0x71) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x4082010, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000340)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x40, 0x1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="f71276c6b6bbc2192be1502c936653cd2d431b2e4fde9c400e", 0x19, 0x4, 0xfffffffffffffeff}], 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000280)={0x101, 0xb, 0x4, 0x4000000, {}, {0x6, 0xc, 0x7f, 0x3, 0x55, 0x3f, "dabcafee"}, 0xa8f, 0x2e709600e8977a7d, @fd=r6, 0x4}) r7 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r7, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r4, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x3bb674ee, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x4}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x1, 0xffffffff, 0x5}, &(0x7f0000000200)=0x362, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7fffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r5, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1310b2047873c563, 0x4, &(0x7f0000000040)=@raw=[@alu={0x7, 0x1, 0xc, 0x7, 0x9, 0x0, 0x4}, @generic={0x5, 0xb, 0x6, 0x3f, 0x7}, @exit, @exit], &(0x7f0000000080)='GPL\x00', 0x9, 0xc5, &(0x7f00000001c0)=""/197, 0x40f00, 0x0, [], 0x0, 0x11, r3, 0x8, &(0x7f00000000c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000100)={0x2, 0x8, 0x6, 0x20}, 0x10, r5, r1}, 0x78) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xe) 12:11:06 executing program 4: setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00'}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x0) r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ptrace(0x4200, 0x0) ptrace$peek(0x7, 0x0, &(0x7f0000000200)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000002, &(0x7f0000004a00)={0x0, 0x1c9c380}) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x388f08692c133e2e, &(0x7f00000000c0)=0x400, 0x4) vmsplice(r4, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r6, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socket$netlink(0x10, 0x3, 0x0) 12:11:08 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0x7}}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r1, 0x80184151, &(0x7f00000001c0)={0x0, &(0x7f0000000240)="50cbdefe30de08a5d07da126f7e35713be5f15593ed78a32ff576c33d69efad42f5a33017ce3bc7d72be4a419bcd968e9c158982abb6b6c38b5a9fa4cefc0297cab377ebe30d5117c047c2e7d771c181436410b153d79c357161e575170fe27f36d2cb27c95e3ce6", 0x68}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f00000002c0)={0x43}, 0x10) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x0, 0x42200) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000400)=ANY=[@ANYBLOB="0200540005a78715d0932284e52cb013e1b7a2a1a164375ec7c4f1058606d3ff3e919a23ae50be6ef42d245492787a650ff93ab378785153cf240fb92f9ef58d4ffc23b9bad1e5d5c6272ac5042882ccfd271bafe876d7344cdc22e60ec53a83ffffff7f43c786dac94458765c1e51cf48216daaac00eec3090558cf627726a37f80ca889ae71483a8b09090836159fd9f25b59500e2289e7c87213236402926d79040fb2b805b3452193f0e0756"]) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:08 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000480)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x1, 0x7ab0715dca68fab7, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f6ef18683b77224a9922dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) 12:11:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x6, "30da0f02dad7"}, &(0x7f0000000080)=0x2a) 12:11:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000039) 12:11:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000039) 12:11:08 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$smack_xattr_label(&(0x7f00000001c0)='./bus\x00', &(0x7f00000002c0)='security.SMACK64EXEC\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="95f26f632c2d706f7369785f61636c5761636365737300b1269b6cbee8bcd943be7c828176016cb5488f74fcd7ecb1e339b20627f8e6d2f4eb84d0a470c810"], 0x1b, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x6e49) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:08 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) msync(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x5884, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$unix(r3, &(0x7f0000000200)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000000c0)="6c7c1e7660bae4d56ed8ea355f50d102cef368bf133691b7b1ad18e20f93fb14fd4891c748a9bcefce5a38b579400de6d15b4f6a4140c2f50207f7f24f22633d50bb10b01db3921935b603aa167fffaa59113029cbbf025e39bcd2ef76fb68aa90257ed87df39ce1e293d098e07e5e0a4bda687b321096e8be556188ce15e00d3cbd6718f08a655d54b4863ac048d73855", 0x91}], 0x1, 0x0, 0x0, 0x106d7df503325137}, 0x20000000) 12:11:08 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000086, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000240)={0xeac, "63fbd7f2559b9e9b54366c1490eb447e37bbc0b25190dfb1d308ca78ecd61fa4", 0x0, 0x2, 0x1, 0x100, 0x2}) 12:11:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$getown(r0, 0x9) r5 = getpid() r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r9) ioctl$EVIOCSFF(r7, 0x40304580, &(0x7f0000000080)={0x2, 0xff, 0xb234, {0xfff, 0x2}, {0x8, 0x7}, @ramp={0x6, 0x6de, {0x3, 0x0, 0x1000, 0x9}}}) sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) perf_event_open(0x0, r5, 0x4006, r2, 0x1) 12:11:08 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) msync(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x5884, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:08 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x504}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x80000000003a) 12:11:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000b}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:11:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x80000000003a) 12:11:09 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000000c0)) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:09 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20000) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x4, 0x4, 0x9}}, 0x30) [ 818.861364][T28097] FS-Cache: Duplicate cookie detected [ 818.866991][T28097] FS-Cache: O-cookie c=00000000de513047 [p=000000009352e818 fl=222 nc=0 na=1] [ 818.876234][T28097] FS-Cache: O-cookie d=000000000f8a2030 n=000000008035cbcc [ 818.883508][T28097] FS-Cache: O-key=[10] '0200020000807f000008' [ 818.889930][T28097] FS-Cache: N-cookie c=000000002519eac7 [p=000000009352e818 fl=2 nc=0 na=1] [ 818.898723][T28097] FS-Cache: N-cookie d=000000000f8a2030 n=00000000e4f5f642 [ 818.905965][T28097] FS-Cache: N-key=[10] '0200020000807f000008' 12:11:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000033) 12:11:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = fcntl$dupfd(0xffffffffffffffff, 0xbada1b2e67ccb8fd, r1) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0xffffffc0}, 0x8) setsockopt(r1, 0x5, 0xfffffff9, &(0x7f00000001c0)="c0020a4fbab1e396e4e5af468ac3ba3b524fd2abb1e785436f7f9ba981a794e7ff62123590f1f3b8eef8da357181b540826d631c5f264300d7329ac2ab21be8d2a9c89042a10bc9e64c866cbdfb8059967a88b7b5740e017fc9d2eca87642436295deb06e532f40f970e74e06cfe2ce3c79eca4cbb004c2cc3979012b82c48bf50cab4eba98684c4097f16a5547df5d1a63d9b371c01d8a6df9593aeb1249a1f1f32bb0cf48ba0f1f9c5d0074725fa2f9bd93301c124fec8068631921101e72c78d3bff77f03aa409573b1048dc0d1e38176355008c5b4", 0xd7) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'veth0\x00', {0x1}, 0x58e3}) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:11:10 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x1, 0xd7320876287553e0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0xfffffffffffffffc}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x10000, &(0x7f00000000c0)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x80000000003b) 12:11:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000033) 12:11:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x80000000003b) 12:11:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:11:10 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x12) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000033) 12:11:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) acct(0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:11:11 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x486a02d9d50d08c2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x100) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x988a1100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:11 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f00000000c0)={0xffffffffffffffff, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0xfffffffffffffff9, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x7) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x80000000003c) 12:11:11 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) io_uring_setup(0x74c, &(0x7f00000002c0)={0x0, 0x0, 0x5959f371ea813a7b, 0x3, 0x223}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x8000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$netrom(r1, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) semget$private(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000001c0)=0x6e) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c, 0x800) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r6 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000480)={'team0\x00', r8}) sendmsg$TEAM_CMD_PORT_LIST_GET(r6, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=0x0, @ANYBLOB="000426bd7000fedbdf250300000008000100", @ANYRES32=r7, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="080007000000200008000100", @ANYRES32=r7, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000640)={'ip6_vti0\x00', r7}) r11 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r13, @remote, @loopback}, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000480)={'team0\x00', r13}) sendmsg$TEAM_CMD_PORT_LIST_GET(r11, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)=ANY=[@ANYBLOB="24010000", @ANYRES16=0x0, @ANYBLOB="000426bd701c9300fedbdf25030000000800", @ANYRES32=r12, @ANYBLOB="bc00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r12, @ANYBLOB="080007000000000008000100", @ANYRES32=r12, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r12, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002ac0)={0x0, @rand_addr, @remote}, &(0x7f0000002b00)=0xc) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r16, 0x0, r16) ioctl$sock_SIOCDELRT(r16, 0x890c, &(0x7f0000003240)={0x0, @hci={0x1f, 0x0, 0x2}, @ipx={0x4, 0x8, 0x6, "1e0c32cf405a", 0x1}, @in={0x2, 0x4e20, @multicast1}, 0xd7b, 0x0, 0x0, 0x0, 0x9, &(0x7f0000003200)='gre0\x00', 0xf4b, 0x6, 0x22}) sendmmsg$inet6(r2, &(0x7f0000003980)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x7fff, @local, 0x1000}, 0x1c, &(0x7f0000000280)=[{&(0x7f00000001c0)="d2f8f53a664beed7bdd4aabce18bbffb8815a0e8be05a6769fc35c81281d5db2a1a8c99a2132106ef1193f75eceb232d03c25f980b0bb72fb01c4faaaa91f9216d2970c394e6408d9244c83ef1856c6d615cfe7f0d0c1b79be02d52ab0163d65b31b688bf957dd7f1c7447436e44", 0x6e}, {&(0x7f0000000140)="9c0febcb3012587204265b070284feb1762dcf02a3c54991c85ffe623bebcf740c269d7701154c24d37f2b73576fd5d53e1d3b8c8a408e8c0f", 0x39}, {&(0x7f0000000240)="ec677f3756af95c966fb3f6489dd0ce466", 0x11}], 0x3}}, {{&(0x7f00000002c0)={0xa, 0x4e24, 0x63, @local, 0x4}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000300)="c535643a659e684a7db56b8477c4ec4f160dbfabffed3273db367fb08cf4671e37267f11d4d8ad018c05d9f5", 0x2c}, {&(0x7f00000003c0)="5cf088c205e1225cab22a9c1bc6d8383938f14c4980e4fb150e9eac67a46ef038b60a2175ed3f663c7273a25f26c7f8b51c07b8660f2cdc28065d05671278a52934c2c1dacbb677fad7a449045680ab586f5d471b21c227b3ed2d9cc9c9b8f7d32a6269a91bc331e5666e1a4d6c4c2008e595b72c21d66beea17a276f30d00eec27d02f8b04d0ebb442238a9a3b3863799db292a5855af235cd56acb4aa7a24cd9f0dfb02fd7cd93cf7b2761f5db0686a4c2a1c5dd462ee2af91457a7d3cb6c5ba40ea4d93cfb32d35fd8c16e4d40c", 0xcf}, {&(0x7f00000004c0)="817c5c9b14693b554df6b20dfe4334fe193baeac24cb9b2eae1bd2318d92cf72f90f6cf2a6e65bdd55ef258e16de49d5abb94a34eac7452c85b909b01af1ca0d10ad953cf8cb979427740fac80aca19b75209f1897cbb759bcb29274edfe7e3475c1041f6ae3059ba3e25e29ab5b19733a7b607e506a0f80cf80e75189cc77542e9befa4b0a1e6f968", 0x89}, {&(0x7f0000000340)="13c79611b4cffac8bd0b3a4478506c5ff711a54f03d93c3986", 0x19}], 0x4, &(0x7f0000000680)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}, @tclass={{0x14, 0x29, 0x43, 0xa0}}, @hoplimit={{0x14, 0x29, 0x34, 0xfff}}, @hoplimit={{0x14, 0x29, 0x34, 0x8000}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0xd}, r10}}}, @rthdr={{0x78, 0x29, 0x39, {0x0, 0xc, 0x0, 0x31, 0x0, [@rand_addr="b8c4ed73b22276ccba53ec2f2ac03240", @remote, @dev={0xfe, 0x80, [], 0x15}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}, @dstopts_2292={{0xa8, 0x29, 0x4, {0x0, 0x11, [], [@ra={0x5, 0x2, 0x7}, @calipso={0x7, 0x50, {0x8, 0x12, 0x2, 0x2, [0x7fffffff, 0xffffffffffffffff, 0x7, 0x5, 0x9, 0x100, 0x20, 0xfffffffffffffffa, 0xffffffffffffff7f]}}, @jumbo={0xc2, 0x4, 0x1}, @calipso={0x7, 0x28, {0x80000001, 0x8, 0xda, 0x5, [0x8001, 0x81, 0xff, 0x33f]}}, @padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0x2}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback, r12}}}, @hopopts={{0x20, 0x29, 0x36, {0x21, 0x0, [], [@ra={0x5, 0x2, 0x1}]}}}], 0x1f0}}, {{&(0x7f00000008c0)={0xa, 0x4e21, 0x9, @mcast2, 0x3ff}, 0x1c, &(0x7f00000029c0)=[{&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001900)="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", 0xffa}, {&(0x7f0000002900)="fa7a0e06af8c79ecc7185a5770d9ccec415a1d03e9434085426dba8cf3cd06d96cc4a6c802c086939554414beb3dc051caa20cf7178f2d7afafdf8ac627a813d4b360bd52b0d8dc5eedebef338e7e183872781f2a107db2a26b9b6cf29c372c0dd22a7ffb1f1dba36a97b4a74ef0d9b42b92e73366d959570174cfe306efc641b581a5d51515782b00d346d9ebb1b3ac61b86d4a554d64cd41fe732ae564a95fdd33e0a59d", 0xa5}], 0x3}}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002a00)="6cb096da0f554a6a9045f9196c62b9123175a7f52b4993768606ad50de74addb1ec190f6bd55303e91dd8b0f1dacdf22219513335652e73df0f8664323d136f91ba0c4155fb6d40c035802f8d192892be018782d257b77d14936e39d74d0753f36beb4cc21ddb021cf9bfbdd8b22a592848e83e7158d172c9e8e40b226fb984b", 0x80}], 0x1, &(0x7f0000002b40)=[@pktinfo={{0x24, 0x29, 0x32, {@empty, r15}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @hopopts={{0x108, 0x29, 0x36, {0x3b, 0x1d, [], [@generic={0x1f}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x1, 0x8b, "1a93fad30d2cfe4b750898ad293560a10dc8b3ae09f74b7ed5d2855d75b0ba3cd730c928671ed6593bb778e244ee6376e9828a90fa78469f71098510f70c25ab4c499fd93871dd706ba041c31b19a34e3971256ad6e49b24ea1f603c52c6a7e142d594cba3dcec982024687e1dad06eb4570e8487863dfa3473d2ca8b6db8f983b49247b69bdf6d2d89dae"}, @calipso={0x7, 0x38, {0x3, 0xc, 0x40, 0xfffa, [0x80000000, 0x0, 0x3, 0x6, 0x4, 0xffff]}}, @ra={0x5, 0x2, 0x963e}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @pad1, @ra={0x5, 0x2, 0x1f}]}}}], 0x148}}, {{&(0x7f0000002cc0)={0xa, 0x4e22, 0x8, @empty, 0x4}, 0x1c, &(0x7f0000002dc0)=[{&(0x7f0000002d00)="d574164029daadb044a6803f3b644f88822305d48a3d2b75be855951b7d4ddb8ab259a0c65e77f3c2d2a2fe88eb58edb1be3c1546f14a12073b0bf4d3e5c661bb1b6fba57a978294cb7415eee9693272df3d9bc6f06abfd6c6054d72acfece73eeb5005d922dcd2600ba647f7846cb677cd1e9cc12ab32038d7de44c15c6c2cbd4076df5d11b8abf5d8a1052717a7b6af2ed900cda0cb29eca1d39f4b8c0692c7cfcb47a49eff58533d6084b1f3d6af02b3b", 0xb2}], 0x1}}, {{&(0x7f0000002e00)={0xa, 0x4e20, 0x2, @empty, 0x7f}, 0x1c, &(0x7f0000003180)=[{&(0x7f0000002e40)="54a57a19c0f8e05686", 0x9}, {&(0x7f0000002e80)="d705dac3eeb1065ad44907df67fc558aa48127156f429eddeeaa87f6f86af0c2c5d3b5e6136e0ad335b197da7969ab39901ac9c9387c0cf3445f9ff758a208d32bbc78c9761f02c458f8623b923e094d526fa729edb3b269da51b81f9be9cf95c94557cd76cf67b4d7b32e80431587817043c6455bbc7c424dca741364f2bf54c0ab4d52cb3cf7ec6f5ff7c64c6aae372a6830a8629d9199b78a411bf08d01da52ff05d98710f4f49ddd73f794c65a3bfad8fbb91f9b24387c8e4344269b44f2de34e34c0ae95cc0595663798f659cac1711bcaafe3dd06139a1a701c4e8c82ef710", 0xe2}, {&(0x7f0000002f80)="61018609ce8a0c981f8b51819963b17143173be522cecad52d330f052ce8712dbd2397c6c6e326c76fae9545b6a821011b59bc3663e143288b78be489a5300b21e6f6785303ffe12b83550e47a93c0b1847d06dbc89a686b9254b01f0929752ae5da4bc269705c1f0f307a3669a47b7ff27f9df1199ecd995f8d5a37d6005fb9adf57dcdafb410dc075bbb0dbf5f60942633e252968dd4161deecd3d372440597c6e51b6640a9dee11a303fb40eb89b71bc47a0f7433810377e06dbd84bae87d40563dbf5196a60270c92e0582e7948f15ec0fd75e31e20c36e6cdecba263a1585b6d5ee7734bedca8300f", 0xeb}, {&(0x7f0000003080)="ccb53c5c3bfdf41c53e34f3c63b2658369a9ccb1be173afe3a2f910fc9e95c8fbfbb", 0x22}, {&(0x7f00000030c0)="57f39b9cb7cb2219cf65e67978340eeb425317a0e660ec9199167e5aeca927168457d3be32790d79b37fab61e16b48d6b9ebde2b321e11ab9550e6733e1d0e9ba25857391f8c55328fabcd769b99a3f9f463c834d0d7ba950071137e1aa5fe9a44a2bff6c23cf1087f102c932c864d54e7f9f805caefea32dc5eeb70a258", 0x7e}, {&(0x7f0000003140)="55a5ad7bccca218ec3a572ce9ef96894e970063ec2567ee706015cbd6570b3b1555b6340f6e4ce", 0x27}], 0x6, &(0x7f00000032c0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @tclass={{0x14, 0x29, 0x43, 0x5}}, @rthdrdstopts={{0x90, 0x29, 0x37, {0x4d, 0xe, [], [@enc_lim={0x4, 0x1, 0x20}, @hao={0xc9, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x3}, @generic={0x1, 0x45, "ee08ad29cb9bf4bb68be928766cce20de6073b6668485955efc7306c61c8ef3517d0afab665bcbea306312061df1cb1f05149c6c8b7986983e3b2a52cac57c628943486980"}, @jumbo={0xc2, 0x4, 0x6}, @enc_lim={0x4, 0x1, 0x4}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x48}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1, r17}}}], 0x100}}, {{&(0x7f00000033c0)={0xa, 0x4e22, 0x7fffffff, @loopback, 0x7}, 0x1c, &(0x7f00000038c0)=[{&(0x7f0000003400)="45f8085ade84bbd781e60f27234588000cddb654b8950bc3199c3b99cf48d1aaa91b7921878369ffd9502c0f961df9e146567e89446cb2e346a56f4da8452f7d48b945b626605a5e3ce7d1c1a1cfcc4a05fe17f0a614f5b087d8965d8dbf30dfff4a040e8baf25181795513cc9034d1abfbe215d3a6e216674771fa2c41555d0988252ae5126db3ae205b5666f17828078d2fd7b6c55d6f7c0ac42bd4bcb2886feb4c555ce097e1eeff40450b9126f25f56733efb35c206cb733a527148582cdb290d08fc5ae8fd65773bacef700825a453caeba0f8a6533419d3a6a48b99f565adb086c4b23a14b5ec5be273ca32115075214414967", 0xf6}, {&(0x7f0000003500)="799701db0522cbfd355713f26431d8fce4ef78a5294b1ea9a5d36de1141825", 0x1f}, {&(0x7f0000003540)="e719184b0132281e22f48cda2678eef46eed76f6c38f76e791938feed1f31fcaf0bced5b2a0000000087ca6548e264740c5de1924f44ce0ca8aba3f77890a4c52e5f3be689d8eb24d425b5d9d444b060f88f76c4540ab5ac18f6c6c1d448f6b6c84fb69547896a7575d6d49a5e3ecfb2ba3279f09bd1946bcc9b4d3f9fb90f1821c105697c9871c8d56d43e803b6c895f7ba3db04cfb4bb2a56c500cbe4cba7c2c464c1a", 0xa4}, {&(0x7f0000003600)="c3360b9f42b977df0accc91213becae4cbce740a2fc1456c3544bf3e3d9e76ff856d4f9d9f349bc30de650f9b26e81909fde6b5750c17b48bec70dd4ad5899f3fa5863a1b53243f5661647daa8f7551c4289e232be498c5c5c0298ea6cda3202", 0x60}, {&(0x7f0000003680)="498d9f", 0x3}, {&(0x7f00000036c0)="bdf4eec70fc4208b8c5d96b2dca26eda8ea3c16e99a0eb9aba5a47fbf85d57ba6e07d934b923892c523359e379d0c866934c00d7d7484c28eb2d677b785f9fcce874e83cf3678e40dd693178f371804930416021", 0x54}, {&(0x7f0000003740)="d7349c60c59a2474064de54998db9e08f3b9e289b7e003ad1c5aff62f63954164b912df6ac7c868ad1b9f08d506e7aaf626fe962f46fdc4d2622b6ea1caf97005a3d54926924539df745309466d939afbdfea52d05b6319781cfe21ee2ac401d931df44f4411c6fbd2a45b42bfb670737bf2c226945fe1de8058b27980b02346e66ee8ea", 0x84}, {&(0x7f0000003800)="809978da7dfaa3c0cde2adb4830d6d66e81d7a9cc9a85a8725ab0738720916bd472a53031a45b217e0bc0104687ccf3da0a09d76934521eacd8dd7afffe211a261961732c5d676ebb42ce42113541b71f459967429a532ef7a9d1eb66531e05dbf410cbd981f807d1bb90900468c66780387e601c0ea6e1c85b0346a4458f1e166ef36a73723b0e457166bc38a31b9baef64c23b417411cb44a77a8448d2997c78b9793b91b13b0761bff635246f3c214bb930f5d716", 0xb6}], 0x8, &(0x7f0000003b40)=ANY=[@ANYBLOB="14000000000000002900000034000000ffffff7f000000004e82f28be99241b8bbb29c4e0c9fa49d17924a87f1972902c6b18aacf92f00c05d596128a4ece01d7069e60c8f85d7469810d80ba0711c21fa4e3104805174afbe3cb9c2d9f72a7351836f96bd538de5f29bcdc17cd5c8cfaf8fa8"], 0x18}}], 0x7, 0x20000800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r19, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) r20 = getpid() sched_setattr(r20, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(0x0, r20, 0x4, 0xffffffffffffffff, 0x9) 12:11:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x80000000003c) 12:11:11 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x5}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000540)={r4, 0x6, 0x7, [0x20, 0x6, 0x27e0, 0x6, 0x1, 0x0, 0x3d8]}, &(0x7f0000000580)=0x16) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x34, r8, 0x49becf029131c5d7, 0x0, 0x0, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r6, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r8, 0x100, 0x70bd25, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000000}, 0x40004880) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r9 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r9, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:12 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {r0, r1+10000000}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x3, 0x4000000c}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_LSEEK(r3, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x2, {0x100}}, 0x18) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) modify_ldt$read(0x0, &(0x7f0000000140)=""/56, 0x38) fcntl$dupfd(r4, 0x0, r4) ioctl(r4, 0x0, &(0x7f0000000080)="8505cf5ae232c315694f5ba36511365f4a924a697f35034fc8b621167c43fcaf6ba4cd1e2f66db6be9301711e9420bff7dca127395ba843b6341aca9ba683597a1a62bd89c15499311f35c53132f42e829de4ab8f615b7da73f0a0bf914fa2c56d6c34955cd774b47bf8b42fde8d2452bde96276b017f317f9a9b37a08cda5d1d2f430101185d8233f43dbecfa459db8d58fde270b931f372d67391305e4ce7a14109b4cb7dea6e62b4825007f5c8cf85feb15ca5ebc57ee99bdf16d24") 12:11:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x80000000003d) [ 823.758958][ T7] device bridge_slave_1 left promiscuous mode [ 823.765218][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 823.819270][ T7] device bridge_slave_0 left promiscuous mode [ 823.825507][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 824.548629][ T7] device hsr_slave_0 left promiscuous mode [ 824.588454][ T7] device hsr_slave_1 left promiscuous mode [ 824.635033][ T7] team0 (unregistering): Port device team_slave_1 removed [ 824.645802][ T7] team0 (unregistering): Port device team_slave_0 removed [ 824.655865][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 824.712199][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 824.777870][ T7] bond0 (unregistering): Released all slaves [ 824.895857][T29892] IPVS: ftp: loaded support on port[0] = 21 [ 824.947893][T29892] chnl_net:caif_netlink_parms(): no params data found [ 824.973844][T29892] bridge0: port 1(bridge_slave_0) entered blocking state [ 824.981091][T29892] bridge0: port 1(bridge_slave_0) entered disabled state [ 824.989034][T29892] device bridge_slave_0 entered promiscuous mode [ 825.051483][T29892] bridge0: port 2(bridge_slave_1) entered blocking state [ 825.058617][T29892] bridge0: port 2(bridge_slave_1) entered disabled state [ 825.066632][T29892] device bridge_slave_1 entered promiscuous mode [ 825.088007][T29892] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 825.102154][T29892] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 825.121978][T29892] team0: Port device team_slave_0 added [ 825.132368][T29892] team0: Port device team_slave_1 added [ 825.213222][T29892] device hsr_slave_0 entered promiscuous mode [ 825.281824][T29892] device hsr_slave_1 entered promiscuous mode [ 825.340890][T29892] debugfs: Directory 'hsr0' with parent '/' already present! [ 825.356529][T29892] bridge0: port 2(bridge_slave_1) entered blocking state [ 825.363645][T29892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 825.371073][T29892] bridge0: port 1(bridge_slave_0) entered blocking state [ 825.378109][T29892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 825.414249][T29892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 825.426637][T14188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 825.437852][T14188] bridge0: port 1(bridge_slave_0) entered disabled state [ 825.446198][T14188] bridge0: port 2(bridge_slave_1) entered disabled state [ 825.459384][T29892] 8021q: adding VLAN 0 to HW filter on device team0 [ 825.471809][T14188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 825.480513][T14188] bridge0: port 1(bridge_slave_0) entered blocking state [ 825.487526][T14188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 825.509632][T14188] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 825.518212][T14188] bridge0: port 2(bridge_slave_1) entered blocking state [ 825.525269][T14188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 825.534661][T14188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 825.547604][T14188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 825.558946][T14188] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 825.567088][T14188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 825.579335][T29892] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 825.591009][T29892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 825.600223][ T9353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 825.617936][T29892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 825.625411][ T7776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 825.633706][ T7776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:11:17 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x1, 0xd7320876287553e0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0xfffffffffffffffc}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x10000, &(0x7f00000000c0)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:17 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x1, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0), 0xffffffffffffffff, r6}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCRTC(r6, 0xc06864a1, &(0x7f0000000340)={&(0x7f0000000300)=[0x2, 0xffff8000], 0x2, 0x6, 0x4, 0x4312, 0x3, 0xfffffffc, {0x421f, 0xfffc, 0x0, 0x81, 0x0, 0x5, 0x100, 0x7, 0x3f, 0x3, 0x0, 0x1, 0x7, 0x80, "b2f8cdfa62eb439c571a34bcb223215a6d112ae8580d5057d02f0759d63a7ee0"}}) 12:11:17 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000280)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) r5 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@empty, @in6=@empty, 0x4e23, 0x9, 0x4e24, 0x0, 0x2, 0xe0, 0x0, 0x2, r4, r5}, {0x7f, 0x5, 0x0, 0x8, 0x6, 0x7, 0x2, 0x8}, {0x8, 0xba7, 0x60000000, 0x7}, 0x0, 0x6e6bb8, 0x3, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d6, 0x78}, 0xa, @in6=@mcast1, 0x0, 0x0, 0x1, 0xfe, 0x101, 0x2, 0x10000}}, 0xe8) futex(&(0x7f00000000c0)=0x1, 0x9, 0x1, &(0x7f00000001c0), &(0x7f0000000240), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000004c0)={'team0\x00', r4}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) r6 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, r6) keyctl$clear(0x7, r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x9, 0x81, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x8000080}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r7 = open(&(0x7f0000000600)='./bus\x00', 0x596520, 0x0) write$P9_RATTACH(r7, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RATTACH(r2, &(0x7f0000000040)={0x14, 0x69, 0x2, {0xc0, 0x1, 0x4}}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000080)=0x7) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_ASSIGN_PCI_DEVICE(r7, 0x8040ae69, &(0x7f0000000340)={0x75f, 0x24, 0x9, 0x7, 0x5}) openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x2800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) syz_mount_image$exfat(&(0x7f00000000c0)='exfat\x00', &(0x7f0000000100)='./bus\x00', 0x1, 0x6, &(0x7f0000000700)=[{&(0x7f00000001c0)="4114eb6b76105595138e8265909b2a868706a8b61ed62ced335065a1d937c3720441c01ebf2e5aeb54ed8043beaf7f1059a960afb701ecd54f239eb0fbc660fdc74401ee43c4b53f85900365ffe56695bcfedfaffdc50cee6c4baf6303b865e71ad8fae3ec9aada87453be9257d3ad0eddb4565c480e96df50a5f3734b3e94dffcab0614de330980a9a6fecc3dccf391c7073014eae3bedf3853a3f1cb1b0a81966e9600ffc8f926c27048ad29086ee6e96c3055605723a26954989ecd8347b67e", 0xc1, 0x1}, {&(0x7f00000002c0)="aef370bbdf9971b510aba4c7747441e78f959ec4e494245869bf9e942c33ef512982613b9652e50e626985d73ea8c565f793e6bd2d2a9ccae6ee65fb07cca71c602363307af38cef5317a9e6499140360e711f98b0fc0a0e33f1cb550fc7becb95eeb3cec67fbd61aac42e0d", 0x6, 0x5}, {&(0x7f00000003c0)="35599e3a0156c7f81f7fad99477351679d20d479318eb2180e2dfbee2560cf08b21d468ae4629b2f2f90b4883187a9e8883fb733055fbba9a18a0ac1fd2968a8df4fd133929b34e8d9f1238e7fec5fb4ee693e2640bd80ed633f8ea802fa7512a360524d20072a6f47b7eeeb43d4624308b875ebacd2167c447f62a9d2de0b8d6b41684fbba6b9e05be5a91cdf9dbd4f5e326cdbbc3f01ce017b812170f380687c5fdb53667dab1eaa389992449f787b88bf87202442013096f0fcca104e44e97df7", 0xc2, 0xffffffffffff4f8a}, {&(0x7f00000004c0)="08dbdbcb5cbbb4859368299b46374871a67caa954e6d656222dca1495516557cde31f6c1247d43827ee02b9fc8f7ef783cdf2e7d278b3150004857aa55f8fa3ab6ff9e469eade97f0c5f5cf6557ef40de8a9343e5d96ba467a1d8f1e839001b3e235994d48cc12eb0b524e06bda2bb81ec4bc2bf022937471fd968d0e4f616ebaaab678fcee18d3bfce49fdbddf8dea38b0fb0b5ca3bed84be6e3127f5cd2d92feda1189", 0xa4, 0x200}, {&(0x7f0000000940)="dc578f84c547c01d5d0685ccfa69df2d0b1d269d9de43eee772c6ffc1529697b896c8491309b9dc74cd8684516ad348402ca17f14da549526d1a6eadbf088df679ca97426947a3c909b693d8012f5ee9238c8197f113856516f1580c7229c7bd6a53a63ca7a95f121239b9dd13b1e3a9b3e53be2625c4406047e1106ea50168a3da6eb1ba2168ae67ce60221120c5f8f1a2171d97776816336ee9bd6d787ff6fbaef8d21732cc8e26993d7e40866289d72df1771192427ca4ce9d2ef6067215fba9e73e1c8cb9a99e6d6ada8dc3b1e1b7d090880ef07d84ef11618e72b42d845d9797b8c786dc817d20bc1ec3671eebe26c7341f28a0e8b0d766b36d148415167543025fbad0be", 0xc3, 0x6c7}, {&(0x7f0000000680)="6115c58837aa35bb11417d63d4fc752dffc7aae52257ade00406c9d03855341b634c74256c2f0a292f852efbca9f9dcc9c2c151a2dfd9ab1f85714ab4aa54e176a2195f56301770c05fef423bcc12f6e8473a12a3585cf7cecb67281126158d6", 0x60, 0x40}], 0x10, &(0x7f00000008c0)={[{@discard='discard'}, {@codepage={'codepage', 0x3d, 'cp950'}}], [{@uid_eq={'uid', 0x3d, r8}}, {@context={'\x00\x00\x00\x00\x00\x00\xa8', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}]}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:11:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x80000000003d) 12:11:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x80000000003e) 12:11:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x1) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x401, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) perf_event_open(0x0, r8, 0x0, r3, 0x0) 12:11:17 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x1, 0xd7320876287553e0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0xfffffffffffffffc}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x10000, &(0x7f00000000c0)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:17 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) prctl$PR_GET_FPEXC(0xb, &(0x7f00000001c0)) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x4280, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @loopback, @dev}, &(0x7f00000001c0)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000340)='./bus\x00', 0x3800, 0x9, &(0x7f0000000cc0)=[{&(0x7f00000004c0)="4660fabe46d4be33cc673cb1977e1172ef925016452f068f9453917884306680e7f4b689a23d4c802587ce704728d6420ef54018cfb19bebe33466435cb619dd4a38f756472c43a8385eaddacf2d284cd54342e5142acdde1feec2a7eb34699639749eb05bc6d325dafcb160212615c8f366a72517726d674859a38b3157b381f24051f461c9269f41d762f827e4960c8633e61d630f7fdcc56e852fd02be9b23d6a0a7c2d3df056f98187d725eb55ae520f7c1565f24e7d2ea6f4acf6da71fcb948a3d9e5efd8feb6582cca219c086d6d8cb46b4d0760988ae051a03a2f2f9a6717a0accc4b2305cf2180098d85", 0xee, 0xef11}, {&(0x7f00000007c0)="3a02a2646154eb8106fe4a59fa9cd617bfa625ac30b7cfd837ff076a63d3adc821bcb050210fe523bbc863f39aed36a069c04eb65804192264a9ce9f78e5da31ba132c85071d902637256c685968945ccae9eeaf77114687392acb12be07501693e9c5b5270727329d6a6dab", 0x6c, 0x80000001}, {&(0x7f00000003c0)="ff599e46fe1642a60c26a8be213b8df9e5e4f0339d", 0x15, 0x4f2}, {&(0x7f0000000840)="36169950cd8845ba21880d3723ab051b060c520bc518375deb59aefffe09a1487ad39ab968618a8769501fb8c1a3006140a8059382bf625b674f56f0f8b8b450ea75cc0d23ae2ddf94d0487d71955f77a07dd42d0c3d789be9b44c8618d0ef611a834e2b1131b3646fe533e20cd0a6083398c90d487da5e469120a2a6d51cebdeb0c609877f7c867005aa1ac52d17e93dd565ad6ec698e4e6baf8fbae016a79c5379043ec616a588ddfd3bf0db25c26e941624325279204c81d9f4d739f221dcbec49644bf", 0xc5, 0x2}, {&(0x7f0000000940)="a778dcb67c6557a782f7719fd1f2d3b752458144c69af6b982b3b09db2d67eb82bdc5e504295e64d55cfa0548e2631ae772f6963643bf3d9314b6da7303aff8ae70c5b67df1360d24823cf72fdc9c06ce5fd7a334353e1964eaa2d622bca799dc1a5f5d5b2100d0e5818bd515a8f2a1b6a22c52777099b6b3ba8d7d5c9ce98b09383e90b046c680c5f1810f70634111fdf69bd430eac0407142aa0871bc679ba0c47a01a4bcdc1b8368d5ef055c5deb569e4f6915de2ead9895ee29832e741b11f1a47a92fe8c6a93c50dcb83fff10fad81cf21b9b4bc4e78b58b796ae0439700c81", 0xe2, 0x2}, {&(0x7f0000000a40)="73e3f1abe2cc5d70e4b34704cb2330e95aa46ce80a462fdadb568330a9459c4309d4ee9c3b0c3589cd250c6e4c3e8ea78a62d4737fbaf5730296a253acbeb282e6a64a8be976e7787a93b6555bb84bf7236f18396958ecc1a3b57080f4622bfe9db4c610c597c973d5bbd378269b9afc14368e794ddf5456aab2a23b6b857e00bc56744b9064dd77e1810ad50baf530c6e5a635d8138e93da5afbe0d5bf9cf09313d26f11f4f60af444920229ebd3595a4d23180136c34cae584c35060b8c9204b878ce1cac577c4ad901aeee586291ac114c841747ea0586a45363a63756c", 0xdf, 0x9}, {&(0x7f0000000b40)="3969d36b321ffcf6ea5769307188877c818f389392986f79d02504f3a04afb8b5140fce26b5b1a19f24d92d753d6dec5d92e16ede6dfced86cae8f3f0e7ff235b480a899428f9141bd930c71d4483de85f0708600263c9232bf835d8ce8403399a0b1b9fe91b58ea84c9286e8447c6d9520d3ae827cd798d0ac4186ff1f22e4091dee3807335163921a6f29d19bc86a73e42508c3839d0cd1e916eb307804d05319ad7ef793c32250831b059084bca4890bad532c3a0bb590423adc3e98a8f2faf18a60813fa01352a1a76d96e61f0a9376d0bac28348270", 0xd8, 0x400}, {&(0x7f0000000c40)="314519c81731f606744dadb2565a67861db983422bfbf3de41d7126f576b90e8c21d92bd3fd6cfb1146fc183187f396cbd53de709f87095502686136a69aa75beb4c7ca23f9d768dfac68c0f67c3b69799", 0x51, 0x438}, {&(0x7f00000015c0)="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", 0x1000, 0x93}], 0x742c4033d3e4a562, &(0x7f0000000dc0)={[], [{@obj_role={'obj_role', 0x3d, '&vboxnet1&]('}}, {@pcr={'pcr', 0x3d, 0x1d}}, {@obj_type={'obj_type', 0x3d, 'team0\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0xa3, 0x37, 0x66, 0x63, 0x38, 0x13, 0x34], 0x2d, [0x64, 0x62, 0x5f3871d1f01b1327, 0x37], 0x2d, [0x63, 0x33, 0x0, 0x64], 0x2d, [0x66, 0x33, 0x62, 0xd6], 0x2d, [0x62, 0x37, 0x31, 0x32, 0x30, 0x34, 0x37, 0x63]}}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@context={'context', 0x3d, 'staff_u'}}, {@dont_hash='dont_hash'}, {@obj_type={'obj_type', 0x3d, '/dev/sr0\x00'}}, {@dont_hash='dont_hash'}]}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r7, @remote, @loopback}, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x124, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$nl_route(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@setlink={0x28, 0x13, 0xc00, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r6, 0x400, 0x10}, [@IFLA_LINK_NETNSID={0x8, 0x25, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x400) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@sr0='/dev/sr0\x00', &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='ocfs2_dlmfs\x00', 0x2, &(0x7f0000000100)='\x00') 12:11:18 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) capget(&(0x7f00000001c0)={0x19980330, r0}, &(0x7f0000000240)={0xff, 0x0, 0x7fff, 0x1dc, 0x7fff, 0x800}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:18 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x1, 0xd7320876287553e0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0xfffffffffffffffc}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x10000, &(0x7f00000000c0)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0xffffffffff7ffffc, 0xffffffffffffffff, 0x8) 12:11:18 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 827.378079][T30344] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 12:11:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x80000000003e) 12:11:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000041) 12:11:18 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x1000000) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:18 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000240)={0x8, 0x519806b0, 0x6, 'queue0\x00', 0x8001}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 827.854234][T30572] FS-Cache: Duplicate cookie detected [ 827.860026][T30572] FS-Cache: O-cookie c=00000000b010900d [p=000000009352e818 fl=222 nc=0 na=1] [ 827.869234][T30572] FS-Cache: O-cookie d=000000000f8a2030 n=000000006e1e0330 [ 827.876486][T30572] FS-Cache: O-key=[10] '0200020000807f000008' [ 827.882974][T30572] FS-Cache: N-cookie c=00000000b71a2d04 [p=000000009352e818 fl=2 nc=0 na=1] [ 827.891900][T30572] FS-Cache: N-cookie d=000000000f8a2030 n=00000000be8c8faf 12:11:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x7) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 827.899155][T30572] FS-Cache: N-key=[10] '0200020000807f000008' 12:11:19 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x1000000) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:19 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x10000, 0x0) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x73, 0x400640) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f00000002c0)={0x0, 0x0, 0x75, 0x1, 0x7ff}) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x101000, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:19 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x1000000) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:11:19 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f00000001c0)='nfs\x00'}, 0x30) timer_create(0x3, &(0x7f0000066000)={0x0, 0x80e, 0x0, @tid=r1}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000041) 12:11:19 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x44001, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x3f, 0x702, 0x7f, 0x5000}, 0x10) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x210002, 0x0) futex(&(0x7f00000002c0)=0x1, 0x0, 0x2, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340)=0x2, 0x2) fsync(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) setsockopt$sock_int(r2, 0x1, 0x4fb927534c3b918a, &(0x7f0000000280)=0x401, 0x4) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000042) 12:11:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EVIOCGKEYCODE_V2(r5, 0x80284504, &(0x7f0000000200)=""/230) r6 = dup(r4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e24, 0xff, @empty, 0x200}}, 0xdc, 0x4, 0x20, 0x100, 0x20}, &(0x7f0000000140)=0x98) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) perf_event_open(0x0, r2, 0xa, r1, 0x9) 12:11:20 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x81, 0x450ac0) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f00000002c0)=0x80000001) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:20 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x10006, 0x10, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x49, 0x0, 0x0, 0x0, 0x0, 0x9e1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x87eca4b, 0x80000000, 0x2, 0xffffff3c, 0x9}, &(0x7f0000000400)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000440)={r4, @in={{0x2, 0x2, @loopback}}, 0x7, 0x2}, &(0x7f0000000500)=0x90) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f0000000300)=0xdb) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r7 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r7, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:20 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000001c0)={0x1, 'ipddp0\x00', 0x4}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002200)='/dev/btrfs-control\x00', 0x107042, 0x0) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000002240), &(0x7f0000002280)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000240), &(0x7f00000000c0)=0x80) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f00000001c0)=0x2, 0x4) fcntl$dupfd(r4, 0x0, r4) r7 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000200)=[{0x16, 0x0, [0x1, 0x81, 0x7fff, 0x3, 0xe6d, 0x3f, 0x9, 0x2, 0x80, 0xd51, 0x25ed, 0x2, 0x3f, 0x80, 0x401, 0x8]}, {0x10, 0x0, [0x7, 0x3, 0xeac, 0x6, 0x400, 0x40, 0x80000001, 0x0, 0x5, 0x8001, 0x400, 0xdb, 0xffffffff, 0xaf7, 0x2, 0x4]}, {0x15, 0x0, [0x80000001, 0x0, 0xffffff4e, 0x80000000, 0xf5, 0x5, 0x5, 0xfffffff9, 0x7, 0x2, 0x0, 0x1, 0x6, 0x4, 0x4, 0x2]}, {0x40, 0x0, [0x0, 0x8, 0x8, 0x5, 0x469ff765, 0x4, 0x41, 0x82, 0x10001, 0x81, 0x3, 0x9, 0x2, 0x2, 0x9, 0x80000]}], r8, 0x1, 0x1, 0x120}}, 0x20) ioctl$VT_OPENQRY(r7, 0x5600, &(0x7f0000000140)) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) r9 = openat$cgroup_ro(r1, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$USBDEVFS_BULK(r9, 0xc0185502, &(0x7f0000000100)={{0xe}, 0x20, 0x7f, 0x72, 0x20, &(0x7f0000000080)="019c9096daefa20ff7491267fb5763e73f8d59aabda47623ca1c7eae4fbcef9e2959e70cefb05fd9b96796500019e40d5496652a307b239c4209b98c58cabd859853591428a64e6089cabe5d080df23d6f3fdf6d770e68f081b6603401f634917a89db683d2f792336662fa2b8adb958bfb7"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:11:20 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./bus\x00', 0x40, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) sendto(r2, &(0x7f0000000240)="7199c14c0ce845e742ae4baeb742ef585389289026ab6af8b6c3eeabab2b9f67bdbb1fab3d0df2df191135ea69041a15e267e740c042424c780863e7534832a562c4612efe48d00e34f5b657715737bc9b939baa15fb9e9c87559a576168922fff9a48a5cd327751f6c9e33341b33c08f780fd43bd9691578ea58f969acfababc8c9e6cfa672feb6e656cb8540a46b8bda979d21ccb364777252204ef99555a6c56c63be288c476c4785d16d6be32d65f5c3614575f663764df6102a204c5b6f70ea2ad0e8ca9a9fca96e00a54cf995dff3c91", 0xd3, 0x2000004, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 829.314094][T31329] IPVS: Unknown mcast interface: ipddp0 [ 829.394841][T31329] FS-Cache: Duplicate cookie detected [ 829.400561][T31329] FS-Cache: O-cookie c=000000006203806b [p=000000009352e818 fl=222 nc=0 na=1] [ 829.409547][T31329] FS-Cache: O-cookie d=000000000f8a2030 n=00000000f7e1ed97 [ 829.416833][T31329] FS-Cache: O-key=[10] '0200020000807f000008' [ 829.423398][T31329] FS-Cache: N-cookie c=0000000035479f30 [p=000000009352e818 fl=2 nc=0 na=1] [ 829.432285][T31329] FS-Cache: N-cookie d=000000000f8a2030 n=00000000faa43fe4 [ 829.439642][T31329] FS-Cache: N-key=[10] '0200020000807f000008' 12:11:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x400, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:11:20 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./bus\x00', 0x40, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) sendto(r2, &(0x7f0000000240)="7199c14c0ce845e742ae4baeb742ef585389289026ab6af8b6c3eeabab2b9f67bdbb1fab3d0df2df191135ea69041a15e267e740c042424c780863e7534832a562c4612efe48d00e34f5b657715737bc9b939baa15fb9e9c87559a576168922fff9a48a5cd327751f6c9e33341b33c08f780fd43bd9691578ea58f969acfababc8c9e6cfa672feb6e656cb8540a46b8bda979d21ccb364777252204ef99555a6c56c63be288c476c4785d16d6be32d65f5c3614575f663764df6102a204c5b6f70ea2ad0e8ca9a9fca96e00a54cf995dff3c91", 0xd3, 0x2000004, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000042) 12:11:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000043) 12:11:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x2ff1c176, 0x10000) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x400, 0x3, 0x9b, &(0x7f0000ffc000/0x4000)=nil, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000040)=""/24) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:11:20 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./bus\x00', 0x40, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) sendto(r2, &(0x7f0000000240)="7199c14c0ce845e742ae4baeb742ef585389289026ab6af8b6c3eeabab2b9f67bdbb1fab3d0df2df191135ea69041a15e267e740c042424c780863e7534832a562c4612efe48d00e34f5b657715737bc9b939baa15fb9e9c87559a576168922fff9a48a5cd327751f6c9e33341b33c08f780fd43bd9691578ea58f969acfababc8c9e6cfa672feb6e656cb8540a46b8bda979d21ccb364777252204ef99555a6c56c63be288c476c4785d16d6be32d65f5c3614575f663764df6102a204c5b6f70ea2ad0e8ca9a9fca96e00a54cf995dff3c91", 0xd3, 0x2000004, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:21 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x0, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r4, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB='\x00', @ANYRES32=0x0, @ANYRESHEX=r1], 0x6, 0x0) r5 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r7 = dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r7, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r4, 0x0, 0x1, &(0x7f0000000080)='\x00', r8}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r9, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r8}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, 0xffffffffffffffff, 0x0, 0x15, &(0x7f00000000c0)='{vboxnet0cpuset^user\x00', r8}, 0x30) fsetxattr$security_selinux(r10, &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:v4l_device_t:s0\x00', 0x22, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r11 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r11, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:21 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000140)={0x0, 0x37, 0x4, @thr={&(0x7f0000000000)="04f08b3bb8eaa9937306c59f11f01fd15c3b0295445954452cfb12fdb03e67262edfc3c93636a255de344fedf94fd9cb34ff516abb0485419b4d9ccf4e28b47417c5bf201cabb872cc1f5723080a5b1666fde9808771e474f7ae5eff7b9c37ef89363016bde0c1a0ef4bd8b4a9d8c5c1d2b0945de4ab2fe0fbdb65da1a6a84f73a920b9641d0e961bdceb876efe499d180dd9a493e85ce9672def182b6025dcc84", &(0x7f00000000c0)="3d07433ae1cceb3f0a966526045e053e4e2170077d7865f31c4568cb6da524aa63f2c90bc72a0f30811582303a29a488f383341f8cb3958dbb5c5546a3591d7babf3500b14c9967cd3ab"}}, &(0x7f0000000180)=0x0) timer_getoverrun(r1) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f00000002c0)={{}, {r2, r3+30000000}}, &(0x7f0000000300)) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000140)={0x0, 0x37, 0x4, @thr={&(0x7f0000000000)="04f08b3bb8eaa9937306c59f11f01fd15c3b0295445954452cfb12fdb03e67262edfc3c93636a255de344fedf94fd9cb34ff516abb0485419b4d9ccf4e28b47417c5bf201cabb872cc1f5723080a5b1666fde9808771e474f7ae5eff7b9c37ef89363016bde0c1a0ef4bd8b4a9d8c5c1d2b0945de4ab2fe0fbdb65da1a6a84f73a920b9641d0e961bdceb876efe499d180dd9a493e85ce9672def182b6025dcc84", &(0x7f00000000c0)="3d07433ae1cceb3f0a966526045e053e4e2170077d7865f31c4568cb6da524aa63f2c90bc72a0f30811582303a29a488f383341f8cb3958dbb5c5546a3591d7babf3500b14c9967cd3ab"}}, &(0x7f0000000180)=0x0) timer_getoverrun(r5) timer_getoverrun(r5) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r4, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r6 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r6, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:21 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x400000, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f00000002c0)={r5, 0x3}) r6 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r6, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000080)={0x0, 0x4, 0x20, 0x1ff}) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_RECSRC(r5, 0x80044dff, &(0x7f0000000040)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCGSID(r8, 0x5429, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x2, 0x2, 0x40, 0x9, 0x0, 0x2, 0x10000, 0x10, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9292, 0x1, @perf_config_ext={0x1, 0x2}, 0x8, 0x9, 0x3838, 0x0, 0x6, 0x2, 0xae}, r9, 0xf, r4, 0x0) r10 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCGSID(r10, 0x5429, &(0x7f00000000c0)=0x0) perf_event_open(0x0, r11, 0x2, 0xffffffffffffffff, 0x10) [ 830.393705][T31773] FS-Cache: Duplicate cookie detected [ 830.399716][T31773] FS-Cache: O-cookie c=000000000962539f [p=000000009352e818 fl=222 nc=0 na=1] [ 830.408782][T31773] FS-Cache: O-cookie d=000000000f8a2030 n=000000006e1e0330 [ 830.416086][T31773] FS-Cache: O-key=[10] '0200020000807f000008' [ 830.422623][T31773] FS-Cache: N-cookie c=0000000045b7fe43 [p=000000009352e818 fl=2 nc=0 na=1] [ 830.431503][T31773] FS-Cache: N-cookie d=000000000f8a2030 n=00000000c1eca630 [ 830.438796][T31773] FS-Cache: N-key=[10] '0200020000807f000008' [ 830.487421][T31772] FS-Cache: Duplicate cookie detected [ 830.493326][T31772] FS-Cache: O-cookie c=000000000962539f [p=000000009352e818 fl=222 nc=0 na=1] [ 830.502308][T31772] FS-Cache: O-cookie d=000000000f8a2030 n=000000006e1e0330 [ 830.509725][T31772] FS-Cache: O-key=[10] '0200020000807f000008' [ 830.516107][T31772] FS-Cache: N-cookie c=0000000052b1a900 [p=000000009352e818 fl=2 nc=0 na=1] [ 830.524988][T31772] FS-Cache: N-cookie d=000000000f8a2030 n=00000000be8c8faf [ 830.532464][T31772] FS-Cache: N-key=[10] '0200020000807f000008' 12:11:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000043) 12:11:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$unix(0x1, 0x5, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:11:21 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000380)={@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e24, 0x3, @remote, 0x3}}, {&(0x7f00000002c0)=""/188, 0xbc}, &(0x7f00000001c0), 0x1a}, 0xa0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000044) 12:11:21 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKRAGET(r1, 0x1263, &(0x7f00000000c0)) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cachefiles\x00', 0x14001, 0x0) recvfrom$rxrpc(r2, &(0x7f00000004c0)=""/184, 0xb8, 0x11090, &(0x7f0000000580)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @local}}, 0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x80, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x40000000000002, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000080)="4935bef3d6540bb5a1594ecf43756c9e317eff39e293fe395b251f636018b3cf3a7b0dd6162b0f4e064692086edfd0e8ffc4e2e11259f286ebac6dcfb1955332f87e3ed92af146b1f4b383758be08d936961ce33edb1bbaea4f612244062ddd95cd88ba01887565f9aa1a83b20fb75e282c1efbbed88158c69859fca888a379abbf3e39cf7b5f2730925eecaa220d11b404651608b03472fd3f07dae0ee69c8e75b781e81c263cdfc5cb1b27fe497d49684ddad8205c5899f9f873") ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) r4 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) fsync(r4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:11:22 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) clock_gettime(0x0, &(0x7f0000000300)) futex(&(0x7f0000000100)=0x1, 0x4e, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x1) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$tipc(r4, &(0x7f00000001c0)=@name, &(0x7f00000002c0)=0x10, 0x100800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:22 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000140)={0x0, 0x37, 0x4, @thr={&(0x7f0000000000)="04f08b3bb8eaa9937306c59f11f01fd15c3b0295445954452cfb12fdb03e67262edfc3c93636a255de344fedf94fd9cb34ff516abb0485419b4d9ccf4e28b47417c5bf201cabb872cc1f5723080a5b1666fde9808771e474f7ae5eff7b9c37ef89363016bde0c1a0ef4bd8b4a9d8c5c1d2b0945de4ab2fe0fbdb65da1a6a84f73a920b9641d0e961bdceb876efe499d180dd9a493e85ce9672def182b6025dcc84", &(0x7f00000000c0)="3d07433ae1cceb3f0a966526045e053e4e2170077d7865f31c4568cb6da524aa63f2c90bc72a0f30811582303a29a488f383341f8cb3958dbb5c5546a3591d7babf3500b14c9967cd3ab"}}, &(0x7f0000000180)=0x0) timer_getoverrun(r1) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f00000002c0)={{}, {r2, r3+30000000}}, &(0x7f0000000300)) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000140)={0x0, 0x37, 0x4, @thr={&(0x7f0000000000)="04f08b3bb8eaa9937306c59f11f01fd15c3b0295445954452cfb12fdb03e67262edfc3c93636a255de344fedf94fd9cb34ff516abb0485419b4d9ccf4e28b47417c5bf201cabb872cc1f5723080a5b1666fde9808771e474f7ae5eff7b9c37ef89363016bde0c1a0ef4bd8b4a9d8c5c1d2b0945de4ab2fe0fbdb65da1a6a84f73a920b9641d0e961bdceb876efe499d180dd9a493e85ce9672def182b6025dcc84", &(0x7f00000000c0)="3d07433ae1cceb3f0a966526045e053e4e2170077d7865f31c4568cb6da524aa63f2c90bc72a0f30811582303a29a488f383341f8cb3958dbb5c5546a3591d7babf3500b14c9967cd3ab"}}, &(0x7f0000000180)=0x0) timer_getoverrun(r5) timer_getoverrun(r5) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r4, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r6 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r6, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 831.376746][T32308] FS-Cache: Duplicate cookie detected [ 831.383597][T32308] FS-Cache: O-cookie c=0000000036fb5db7 [p=000000009352e818 fl=212 nc=0 na=0] [ 831.392598][T32308] FS-Cache: O-cookie d=0000000036f17303 n=0000000036f17303 [ 831.399950][T32308] FS-Cache: O-key=[10] '0200020000807f000008' [ 831.406280][T32308] FS-Cache: N-cookie c=000000002b8133e4 [p=000000009352e818 fl=2 nc=0 na=1] [ 831.415047][T32308] FS-Cache: N-cookie d=000000000f8a2030 n=00000000be8c8faf [ 831.422444][T32308] FS-Cache: N-key=[10] '0200020000807f000008' 12:11:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000380)='./bus\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:11:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000044) 12:11:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000045) 12:11:22 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f00000002c0)='./file0\x00', 0x2, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x2000000, &(0x7f0000000300)='\xde5\xaf\x86\xaa\xc0\x9a\xa2`c\xf3\xdb\x0f\r*&N\xcd\x8a\xd8\x1d\xbb\xe3\xcb\xf1?\x15^\x8c\xd7\x98\xd0\xa4\xc7\xd3\x83Aa\xfa\xa6y\ncD\xd4(Y\xa3\b:\x1d_\xdc\xe8\xab\xd2\xbe\x1c~ZP\x7f\f\xd26\x03\xee\xbe\x81\xba\x98\x83{q\x92\xa1\xe7\xe9\xb0\xf8L\xf5\x8d\xb7\xb1_\x8a\xa9\xc6\xf3\x89~\xc0uD\xcc\xc4du\x93\xf6[\xe5}\x1d6\xa3\xa1\xbc!\x7f\xb5a\xf7\xfdW\xff\xfcX\x18 !\xd9\xb7P\xa0\xfb\xa7\xa0m\x16Fy\x033\xd9\xa9@X\xd9\xc0\xcb\x8a\x90\xfe \xb5g=X\x84') getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) connect$x25(r3, &(0x7f0000000040)={0x9, @remote={[], 0x0}}, 0x12) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:11:23 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x3) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x40046103, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f00000000c0)={{r2, r3+10000000}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$tipc(r5, &(0x7f0000000380)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x1, {0x4e23, 0x2}}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000280)="a904a640d6016ea5f50b8e709aac77d1c2db35bb39c9cf2dbccf63fc18c51febadce08be42332c7973e00eb4cd116f135e27d34682fbc6e3582a7f7ec3f4a4f6c87dd0bb41abc6950d50", 0x4a}], 0x1, &(0x7f0000000340), 0x0, 0x14}, 0x4000000) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0x3, 0x3, 0x1) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r6 = semget$private(0x0, 0x7, 0x0) semop(r6, &(0x7f0000000240)=[{0x1}, {0x0, 0x0, 0x1800}, {0x0, 0x3}, {0x0, 0x7}, {0x0, 0x68}, {0x0, 0xfffffffffffffffc}, {0x1, 0xfffffffffffffff8}], 0x7) semop(r6, &(0x7f0000000240), 0x6) 12:11:23 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$unix(r1, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e21}, 0x6e) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCCONS(r3, 0x541d) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0xfe1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 832.490886][ T476] FS-Cache: Duplicate cookie detected [ 832.496432][ T476] FS-Cache: O-cookie c=00000000707cefd2 [p=000000009352e818 fl=222 nc=0 na=1] [ 832.505552][ T476] FS-Cache: O-cookie d=000000000f8a2030 n=00000000ed23eec1 [ 832.512877][ T476] FS-Cache: O-key=[10] '0200020000807f000008' [ 832.519260][ T476] FS-Cache: N-cookie c=00000000063423bd [p=000000009352e818 fl=2 nc=0 na=1] [ 832.528091][ T476] FS-Cache: N-cookie d=000000000f8a2030 n=00000000034757dc [ 832.535411][ T476] FS-Cache: N-key=[10] '0200020000807f000008' 12:11:23 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r2, 0x4000, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x7ff, 0x1, 0x8, 0x0, 0x6}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) fcntl$dupfd(0xffffffffffffffff, 0x406, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup(r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept$netrom(0xffffffffffffffff, &(0x7f00000007c0)={{0x3, @netrom}, [@rose, @remote, @null, @rose, @bcast, @remote, @null, @rose]}, &(0x7f0000000840)=0x48) r8 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r8, &(0x7f00000008c0)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f0000000880)=0x259) r9 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r9, &(0x7f0000000080)={0xfffffffffffffff2, 0x69, 0x0, {0x11}}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:23 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x400000, 0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f00000002c0)={r5, 0x3}) r6 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r6, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @rand_addr=0x2}, 0x1, 0x4, 0x3, 0x3}}, 0x26) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:11:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000045) 12:11:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000046) 12:11:23 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) r1 = openat(r0, &(0x7f00000000c0)='./bus\x00', 0x2000, 0xd2) fanotify_mark(r0, 0x34, 0x2, r1, &(0x7f00000001c0)='./bus\x00') 12:11:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x30000000, 0x4000000c}) utimensat(r1, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)={{0x0, 0x7530}, {0x0, 0x7530}}, 0x100) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000001c0)={r2, 0x4, 0x2, "e8c30c2247f4f07c06fc97f986fa1fe3064af38c49218ce52737bbc8aa45536f3c712f543cb70c3db4e366283cc1396426e379a2b4d8aac4092ab6239801a8aa7554a663553d7722398ed652240e16c17eb6ce4626da8703edf1449cc2e4c210adc66e62dfd3d5f266e25dd3b9d9dc3d69d53f67b1883731daf6b2a73daf35f510d09a51f42058c586c9c73e04c46da1ffb4c0fc61a748f9590e5514b8fada15da6c502987e21c038507df6a53eed45150bac28cf117476942dbe555b24157e705d7c2cf4d57b80bfe8ad0b5299af68899f6a35fcaac508e22a4628e8fa868a035a6f14a4808402f589c4d38100248042f16c9894334"}) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0xcc, 0x6, 0xff, 0x23, 0xae, 0x6, 0x16, 0x81ec}, "24ce5282ed7ad47bc807aae508c12b8ad7591eb925c7", [[], [], []]}, 0x336) 12:11:24 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 12:11:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:11:24 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x13, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCRSACCEPT(r1, 0x89e3) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:24 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x4000000c}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000080)={0xffff, 0xff, 0x2a494a4e, 0x7dc, 0x6, 0x7}) [ 833.725429][ T1129] FS-Cache: Duplicate cookie detected [ 833.731265][ T1129] FS-Cache: O-cookie c=0000000045b7fe43 [p=000000009352e818 fl=222 nc=0 na=1] [ 833.740424][ T1129] FS-Cache: O-cookie d=000000000f8a2030 n=00000000332e0683 [ 833.747720][ T1129] FS-Cache: O-key=[10] '0200020000807f000008' [ 833.754236][ T1129] FS-Cache: N-cookie c=000000001928fc00 [p=000000009352e818 fl=2 nc=0 na=1] [ 833.763034][ T1129] FS-Cache: N-cookie d=000000000f8a2030 n=0000000051c0087c [ 833.770338][ T1129] FS-Cache: N-key=[10] '0200020000807f000008' 12:11:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000046) 12:11:26 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x10, 0x0, @thr={&(0x7f00000002c0)="1c77263c96de6f89639209e0f65d67b5ac3f4650e1fd9930eb678ae1c0428af513d1d7481d5c377d6979145a111f841fc9703fd4d2bc367463870492f94fe627dad3269ec60ef6cfd05d97c5c428fd56c5ef86f172efdf8d6c4ae88e97fef9c707ac39e71165d990aecefb10cdc4aede8f49", &(0x7f0000000340)="8fc18834fad1f3c5df486bf5758687dfed1459d4150358b9ff7e09385282ecc43d313eb7f3608d9a0b4bb16d74871c045932f5c5b05f9d71f5f74a4cecdc89baaaa1f8ba71592584992e753f088a3c77361a584cbbf96d769916b7cd7fcda153b63a393af84fbfa731a2eae03491d554fa50a9c52345f7d0ea23e5d9ee1c4bf4000f561bb096976c3c2ea8f5115f4f47e9564f7d590641cb03518ff01686b2f0a1123258469b9ca931e0037cac139e11"}}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:26 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_getaffinity(r1, 0x8, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x3, &(0x7f0000000140)={0x0, 0x37, 0x4, @thr={&(0x7f0000000000)="04f08b3bb8eaa9937306c59f11f01fd15c3b0295445954452cfb12fdb03e67262edfc3c93636a255de344fedf94fd9cb34ff516abb0485419b4d9ccf4e28b47417c5bf201cabb872cc1f5723080a5b1666fde9808771e474f7ae5eff7b9c37ef89363016bde0c1a0ef4bd8b4a9d8c5c1d2b0945de4ab2fe0fbdb65da1a6a84f73a920b9641d0e961bdceb876efe499d180dd9a493e85ce9672def182b6025dcc84", &(0x7f00000000c0)="3d07433ae1cceb3f0a966526045e053e4e2170077d7865f31c4568cb6da524aa63f2c90bc72a0f30811582303a29a488f383341f8cb3958dbb5c5546a3591d7babf3500b14c9967cd3ab"}}, &(0x7f0000000180)=0x0) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) timer_getoverrun(r3) timer_settime(r3, 0x1, &(0x7f00000001c0), &(0x7f00000002c0)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f, 0x0, 0x0, 0x2f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r2, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000340)={0x20, 0xfffffffffffffffe, 0x2, {0x0, 0x16}}, 0x20) write$P9_RREMOVE(r4, &(0x7f00000003c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:26 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000047) 12:11:26 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='task\x00') ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f00000001c0)={0x8, 0x6, 0x3}) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000047) 12:11:26 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x5, 0x100000) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000300)={0xc, @raw_data="048b7b1ed4755fc5efaa657daf8043922cf300eaa2d0afefed0f81af3cf3b91ca3ceec055d4f1e6041c0e1998a72ea8bfbb252b534d65081601a10d10e041d924c2e9b3d6bd33317ace1382bd99b167fcbece3130370eaee3e4ff58d47ba8bddf1045a75832068bd2e02840f6e33647527bc5400f6c05f2272b0002fd79f680ac89d5f8be09c085b8a0d2ad1134448a974ff8da9f1ea26577bc15a00eda852aff7dbec36fd4fad8626e3a4440ad73efb6f21bc830498ebc0da1f9519b600c33315500564e156bf31"}) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x540, 0xfffffff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000400)={0x0, 0x0}) fcntl$setown(r0, 0x8, r6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000240)=""/168, &(0x7f00000000c0)=0xa8) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:26 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000002, 0x50, 0xffffffffffffffff, 0x509e4000) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f00000002c0)={0x1, 'gretap0\x00', {}, 0x1ff}) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RRENAME(r2, &(0x7f00000001c0)={0x7, 0x15, 0x2}, 0x7) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r2, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f0000000500)=0xffffffffffffffa8) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000080}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r4, 0x200, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4004) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_CAPS(r6, 0x80044dfc, &(0x7f0000000340)) 12:11:27 executing program 4 (fault-call:18 fault-nth:0): timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:27 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0)=0x5, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x4, 0x84) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r2, 0x4000, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x9, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)={r2, 0x91, "e2dcb87b0e1e5471b116ae9d56894a93be1dca0f9434213b21d1d59e72749d99373fc6c0301d3f73e52836049c8b8949939b7606a806504937d0252445a73e546f93daf1fbb0c67f55606bc306d249f66515dc9154c4753ff991c99ef64bcca2d3e1aabdef1cab967e05c11e9e45ff55cba9a5aa1c1dd652c815bab5ba0a9fd7fd9ef98063516ceccf19d2188b65b84f92"}, &(0x7f00000001c0)=0x99) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:27 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:27 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=0x0, &(0x7f0000000240)=0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000280)={r1, 0x7fff}, 0x8) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:29 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000048) 12:11:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000048) 12:11:29 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x20000, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r1, 0x80045010, &(0x7f00000001c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x50, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcrl'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="419b7fca20163ab18f08b9958985576a2bc3baa34a9f9b35ab5473a0cddac1eaf1a8553e2c1f7d5b20af40df84a6b7cf52df19a1f6f2d0e45ac21d4835a0929e8b31ade79100000000158336beb1fe6bb20dcacdb7b4d0743ef007354f82ca91974db90622", @ANYRES16=r5, @ANYBLOB="20022bbd7000fddbdf2504000000300002000800030002000000080007000800000008000e004e24000014000100fb764395938d46cca58e5d9a231ea74e08000400400000000800050000080000"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYBLOB="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", @ANYBLOB="00000000108900001400140076657468315f746f5f6873720000000008001b00000000009c1149da00f53964bf16ec5976e110c191568578766f941c087875ad9f46530d4e62711858ff280e2297299c4758f989c068daaa0231bb18eeec59b07d7ec89d87d79e1c725dd39a64b52fb068ed160e8a2e2ef92fe0d05c5fd2914399514825edd15edda61634f7159f52f75e"], 0x3}}, 0x0) 12:11:29 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x3e}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 838.879718][ T1947] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 838.940014][ T1947] IPVS: Scheduler module ip_vs_lblcrl not found [ 838.961465][ T1948] FS-Cache: Duplicate cookie detected [ 838.967061][ T1948] FS-Cache: O-cookie c=0000000076b9be69 [p=000000009352e818 fl=222 nc=0 na=1] [ 838.976091][ T1948] FS-Cache: O-cookie d=000000000f8a2030 n=00000000f239c710 [ 838.983616][ T1948] FS-Cache: O-key=[10] '0200020000807f000008' [ 838.990077][ T1948] FS-Cache: N-cookie c=00000000d2cdc78d [p=000000009352e818 fl=2 nc=0 na=1] [ 838.998967][ T1948] FS-Cache: N-cookie d=000000000f8a2030 n=00000000955788c0 [ 839.006326][ T1948] FS-Cache: N-key=[10] '0200020000807f000008' 12:11:30 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/157) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffeb3, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0xc014}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) r4 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000040)={0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b0b, &(0x7f0000000000)='wlan0\x00') r5 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) setsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000300)="86f59d43cdf2f3722acb746bb7aa692f23b5772b0027c0aded5ab4243686bb652452f938133140bb298dd2eed300c5bf1f6cd397bb5c13821b6fd569d0cb0af100bc7cb251ce913a63cb93630bfba3958bbfee61616b628bd2e49454d82ac411294596b943a71b61206e26c42399a760a09554a6a42c7efb157089df2e2b6925a4a6ef0be05b26feccbe25ef1897957733", 0x91) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$FOU_CMD_GET(r7, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000400}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="14060000", @ANYRES16=r5, @ANYBLOB="100029bd7000fddbdf2503c5da506128ae29c75ecd0da4f8c53e000000"], 0x14}, 0x1, 0x0, 0x0, 0x10090050}, 0x30050085) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r9, 0x40bc5311, &(0x7f0000000440)={0x3, 0x2, 'client1\x00', 0xffffffff80000000, "37859add44add981", "b08f6d1979ab484bc9ceb6af8ea0ee1a0669100872e023c75a01ee3ecaf7cfe7", 0x4, 0x5}) 12:11:30 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0xe8f1cfac2d1a8bf7, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xffffff97) 12:11:30 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/157) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffeb3, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0xc014}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) r4 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000040)={0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b0b, &(0x7f0000000000)='wlan0\x00') r5 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) setsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000300)="86f59d43cdf2f3722acb746bb7aa692f23b5772b0027c0aded5ab4243686bb652452f938133140bb298dd2eed300c5bf1f6cd397bb5c13821b6fd569d0cb0af100bc7cb251ce913a63cb93630bfba3958bbfee61616b628bd2e49454d82ac411294596b943a71b61206e26c42399a760a09554a6a42c7efb157089df2e2b6925a4a6ef0be05b26feccbe25ef1897957733", 0x91) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$FOU_CMD_GET(r7, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000400}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="14060000", @ANYRES16=r5, @ANYBLOB="100029bd7000fddbdf2503c5da506128ae29c75ecd0da4f8c53e000000"], 0x14}, 0x1, 0x0, 0x0, 0x10090050}, 0x30050085) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r9, 0x40bc5311, &(0x7f0000000440)={0x3, 0x2, 'client1\x00', 0xffffffff80000000, "37859add44add981", "b08f6d1979ab484bc9ceb6af8ea0ee1a0669100872e023c75a01ee3ecaf7cfe7", 0x4, 0x5}) 12:11:30 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000300)) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1e, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f0000000240), &(0x7f0000000280)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f00000000c0)=r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_CROP(r6, 0x4014563c, &(0x7f00000001c0)={0x5, {0x1ff, 0x8, 0x1, 0x6}}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 839.483519][ T2365] FS-Cache: Duplicate cookie detected [ 839.489241][ T2365] FS-Cache: O-cookie c=0000000076b9be69 [p=000000009352e818 fl=222 nc=0 na=1] [ 839.498290][ T2365] FS-Cache: O-cookie d=000000000f8a2030 n=00000000f239c710 [ 839.505646][ T2365] FS-Cache: O-key=[10] '0200020000807f000008' [ 839.512052][ T2365] FS-Cache: N-cookie c=00000000d97f0df8 [p=000000009352e818 fl=2 nc=0 na=1] [ 839.520953][ T2365] FS-Cache: N-cookie d=000000000f8a2030 n=000000005225f3f5 [ 839.528221][ T2365] FS-Cache: N-key=[10] '0200020000807f000008' [ 839.568065][ T2371] FS-Cache: Duplicate cookie detected [ 839.573684][ T2371] FS-Cache: O-cookie c=0000000076b9be69 [p=000000009352e818 fl=222 nc=0 na=1] [ 839.582638][ T2371] FS-Cache: O-cookie d=000000000f8a2030 n=00000000f239c710 [ 839.589910][ T2371] FS-Cache: O-key=[10] '0200020000807f000008' [ 839.596075][ T2371] FS-Cache: N-cookie c=0000000015519940 [p=000000009352e818 fl=2 nc=0 na=1] [ 839.604909][ T2371] FS-Cache: N-cookie d=000000000f8a2030 n=00000000317eb342 [ 839.612148][ T2371] FS-Cache: N-key=[10] '0200020000807f000008' 12:11:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x800000000049) 12:11:30 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x44}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:30 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) tkill(r0, 0x18) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video2\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f00000001c0)=0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000240)={0x1b8, 0x6, 0x800}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x800000000049) 12:11:30 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/157) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffeb3, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0xc014}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) r4 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000040)={0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b0b, &(0x7f0000000000)='wlan0\x00') r5 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) setsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000300)="86f59d43cdf2f3722acb746bb7aa692f23b5772b0027c0aded5ab4243686bb652452f938133140bb298dd2eed300c5bf1f6cd397bb5c13821b6fd569d0cb0af100bc7cb251ce913a63cb93630bfba3958bbfee61616b628bd2e49454d82ac411294596b943a71b61206e26c42399a760a09554a6a42c7efb157089df2e2b6925a4a6ef0be05b26feccbe25ef1897957733", 0x91) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$FOU_CMD_GET(r7, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000400}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="14060000", @ANYRES16=r5, @ANYBLOB="100029bd7000fddbdf2503c5da506128ae29c75ecd0da4f8c53e000000"], 0x14}, 0x1, 0x0, 0x0, 0x10090050}, 0x30050085) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r9, 0x40bc5311, &(0x7f0000000440)={0x3, 0x2, 'client1\x00', 0xffffffff80000000, "37859add44add981", "b08f6d1979ab484bc9ceb6af8ea0ee1a0669100872e023c75a01ee3ecaf7cfe7", 0x4, 0x5}) 12:11:31 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x100, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e20, @local}}, 0x0, 0x2, 0x0, "f29618ca0d527b26ea08e2854eb4c8e2b0261deebcd7d0c80b770acb6d5caffd656fdb7661dfac20029752a9399df70794ff4753cf2adf3ffe421df860a7d3d9642bb1fa8d98a6716a94aba99232ac39"}, 0xd8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:31 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f00000001c0)=0x100) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:31 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/157) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffeb3, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0xc014}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) r4 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000040)={0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b0b, &(0x7f0000000000)='wlan0\x00') r5 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) setsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000300)="86f59d43cdf2f3722acb746bb7aa692f23b5772b0027c0aded5ab4243686bb652452f938133140bb298dd2eed300c5bf1f6cd397bb5c13821b6fd569d0cb0af100bc7cb251ce913a63cb93630bfba3958bbfee61616b628bd2e49454d82ac411294596b943a71b61206e26c42399a760a09554a6a42c7efb157089df2e2b6925a4a6ef0be05b26feccbe25ef1897957733", 0x91) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$FOU_CMD_GET(r7, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000400}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="14060000", @ANYRES16=r5, @ANYBLOB="100029bd7000fddbdf2503c5da506128ae29c75ecd0da4f8c53e000000"], 0x14}, 0x1, 0x0, 0x0, 0x10090050}, 0x30050085) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r9, 0x40bc5311, &(0x7f0000000440)={0x3, 0x2, 'client1\x00', 0xffffffff80000000, "37859add44add981", "b08f6d1979ab484bc9ceb6af8ea0ee1a0669100872e023c75a01ee3ecaf7cfe7", 0x4, 0x5}) 12:11:31 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x1770}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 840.300177][ T2712] FS-Cache: Duplicate cookie detected [ 840.305833][ T2712] FS-Cache: O-cookie c=0000000056017612 [p=000000009352e818 fl=222 nc=0 na=1] [ 840.315032][ T2712] FS-Cache: O-cookie d=000000000f8a2030 n=0000000059d3723a [ 840.322365][ T2712] FS-Cache: O-key=[10] '0200020000807f000008' [ 840.328942][ T2712] FS-Cache: N-cookie c=00000000237b757a [p=000000009352e818 fl=2 nc=0 na=1] [ 840.337729][ T2712] FS-Cache: N-cookie d=000000000f8a2030 n=000000008793790c [ 840.345171][ T2712] FS-Cache: N-key=[10] '0200020000807f000008' 12:11:31 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/157) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffeb3, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0xc014}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) r4 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000040)={0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b0b, &(0x7f0000000000)='wlan0\x00') r5 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) setsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000300)="86f59d43cdf2f3722acb746bb7aa692f23b5772b0027c0aded5ab4243686bb652452f938133140bb298dd2eed300c5bf1f6cd397bb5c13821b6fd569d0cb0af100bc7cb251ce913a63cb93630bfba3958bbfee61616b628bd2e49454d82ac411294596b943a71b61206e26c42399a760a09554a6a42c7efb157089df2e2b6925a4a6ef0be05b26feccbe25ef1897957733", 0x91) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$FOU_CMD_GET(r7, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000400}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="14060000", @ANYRES16=r5, @ANYBLOB="100029bd7000fddbdf2503c5da506128ae29c75ecd0da4f8c53e000000"], 0x14}, 0x1, 0x0, 0x0, 0x10090050}, 0x30050085) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 12:11:31 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 840.528719][ T2828] FS-Cache: Duplicate cookie detected [ 840.534319][ T2828] FS-Cache: O-cookie c=0000000056017612 [p=000000009352e818 fl=222 nc=0 na=1] [ 840.543419][ T2828] FS-Cache: O-cookie d=000000000f8a2030 n=0000000059d3723a [ 840.550710][ T2828] FS-Cache: O-key=[10] '0200020000807f000008' [ 840.557028][ T2828] FS-Cache: N-cookie c=00000000ae0418f2 [p=000000009352e818 fl=2 nc=0 na=1] [ 840.565839][ T2828] FS-Cache: N-cookie d=000000000f8a2030 n=0000000008dc69e1 [ 840.573188][ T2828] FS-Cache: N-key=[10] '0200020000807f000008' 12:11:31 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000240)={'ifb0\x00', &(0x7f00000001c0)=@ethtool_modinfo={0x42, 0x2, 0x0, "94c3e677065dc5b3"}}) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xc04, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x9}, 0x10, 0x800007f, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, &(0x7f00000002c0)=0xc) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x80000000004a) 12:11:31 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/157) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffeb3, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0xc014}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) r4 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000040)={0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b0b, &(0x7f0000000000)='wlan0\x00') r5 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) setsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000300)="86f59d43cdf2f3722acb746bb7aa692f23b5772b0027c0aded5ab4243686bb652452f938133140bb298dd2eed300c5bf1f6cd397bb5c13821b6fd569d0cb0af100bc7cb251ce913a63cb93630bfba3958bbfee61616b628bd2e49454d82ac411294596b943a71b61206e26c42399a760a09554a6a42c7efb157089df2e2b6925a4a6ef0be05b26feccbe25ef1897957733", 0x91) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$FOU_CMD_GET(r7, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000400}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="14060000", @ANYRES16=r5, @ANYBLOB="100029bd7000fddbdf2503c5da506128ae29c75ecd0da4f8c53e000000"], 0x14}, 0x1, 0x0, 0x0, 0x10090050}, 0x30050085) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) 12:11:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x80000000004a) 12:11:32 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x10000, 0x0) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f00000002c0)=""/30) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RUNLINKAT(r2, &(0x7f0000000300)={0x7, 0x4d, 0x2}, 0x7) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:32 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/157) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffeb3, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0xc014}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) r4 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000040)={0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b0b, &(0x7f0000000000)='wlan0\x00') r5 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) setsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000300)="86f59d43cdf2f3722acb746bb7aa692f23b5772b0027c0aded5ab4243686bb652452f938133140bb298dd2eed300c5bf1f6cd397bb5c13821b6fd569d0cb0af100bc7cb251ce913a63cb93630bfba3958bbfee61616b628bd2e49454d82ac411294596b943a71b61206e26c42399a760a09554a6a42c7efb157089df2e2b6925a4a6ef0be05b26feccbe25ef1897957733", 0x91) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$FOU_CMD_GET(r7, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000400}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="14060000", @ANYRES16=r5, @ANYBLOB="100029bd7000fddbdf2503c5da506128ae29c75ecd0da4f8c53e000000"], 0x14}, 0x1, 0x0, 0x0, 0x10090050}, 0x30050085) socket$inet6_tcp(0xa, 0x1, 0x0) [ 841.258941][ T2960] FS-Cache: Duplicate cookie detected [ 841.264459][ T2960] FS-Cache: O-cookie c=0000000056017612 [p=000000009352e818 fl=222 nc=0 na=1] [ 841.273658][ T2960] FS-Cache: O-cookie d=000000000f8a2030 n=0000000059d3723a [ 841.280985][ T2960] FS-Cache: O-key=[10] '0200020000807f000008' [ 841.287384][ T2960] FS-Cache: N-cookie c=0000000068f0effb [p=000000009352e818 fl=2 nc=0 na=1] [ 841.296185][ T2960] FS-Cache: N-cookie d=000000000f8a2030 n=000000000029c20d [ 841.303559][ T2960] FS-Cache: N-key=[10] '0200020000807f000008' 12:11:32 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/157) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffeb3, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0xc014}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) r4 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000040)={0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b0b, &(0x7f0000000000)='wlan0\x00') r5 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) setsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000300)="86f59d43cdf2f3722acb746bb7aa692f23b5772b0027c0aded5ab4243686bb652452f938133140bb298dd2eed300c5bf1f6cd397bb5c13821b6fd569d0cb0af100bc7cb251ce913a63cb93630bfba3958bbfee61616b628bd2e49454d82ac411294596b943a71b61206e26c42399a760a09554a6a42c7efb157089df2e2b6925a4a6ef0be05b26feccbe25ef1897957733", 0x91) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$FOU_CMD_GET(r7, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000400}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="14060000", @ANYRES16=r5, @ANYBLOB="100029bd7000fddbdf2503c5da506128ae29c75ecd0da4f8c53e000000"], 0x14}, 0x1, 0x0, 0x0, 0x10090050}, 0x30050085) 12:11:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x80000000004b) 12:11:32 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:32 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r4, 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r5 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:32 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/157) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffeb3, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0xc014}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) r4 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000040)={0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b0b, &(0x7f0000000000)='wlan0\x00') syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) setsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000300)="86f59d43cdf2f3722acb746bb7aa692f23b5772b0027c0aded5ab4243686bb652452f938133140bb298dd2eed300c5bf1f6cd397bb5c13821b6fd569d0cb0af100bc7cb251ce913a63cb93630bfba3958bbfee61616b628bd2e49454d82ac411294596b943a71b61206e26c42399a760a09554a6a42c7efb157089df2e2b6925a4a6ef0be05b26feccbe25ef1897957733", 0x91) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 12:11:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x80000000004b) 12:11:33 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/157) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffeb3, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0xc014}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) r4 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000040)={0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b0b, &(0x7f0000000000)='wlan0\x00') syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) setsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000300)="86f59d43cdf2f3722acb746bb7aa692f23b5772b0027c0aded5ab4243686bb652452f938133140bb298dd2eed300c5bf1f6cd397bb5c13821b6fd569d0cb0af100bc7cb251ce913a63cb93630bfba3958bbfee61616b628bd2e49454d82ac411294596b943a71b61206e26c42399a760a09554a6a42c7efb157089df2e2b6925a4a6ef0be05b26feccbe25ef1897957733", 0x91) 12:11:33 executing program 0: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:33 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14, 0x69, 0x2}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:33 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/157) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffeb3, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0xc014}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) r4 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000040)={0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b0b, &(0x7f0000000000)='wlan0\x00') syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) [ 842.397833][ T3469] FS-Cache: Duplicate cookie detected [ 842.403547][ T3469] FS-Cache: O-cookie c=000000003ead5eb9 [p=000000009352e818 fl=222 nc=0 na=1] [ 842.412668][ T3469] FS-Cache: O-cookie d=0000000036f17303 n=0000000036f17303 [ 842.420350][ T3469] FS-Cache: O-key=[10] '0200020000807f000008' [ 842.426625][ T3469] FS-Cache: N-cookie c=00000000d2cdc78d [p=000000009352e818 fl=2 nc=0 na=1] [ 842.435401][ T3469] FS-Cache: N-cookie d=000000000f8a2030 n=0000000059d3723a 12:11:33 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x0, 0x0, @pic={0x0, 0x1, 0xf9, 0x3, 0x20, 0x1f, 0x8, 0x5, 0x42, 0x0, 0xc0, 0x4, 0x7, 0x40, 0x81, 0x1}}) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 842.442790][ T3469] FS-Cache: N-key=[10] '0200020000807f000008' [ 842.603207][ T3503] FS-Cache: Duplicate cookie detected [ 842.608863][ T3503] FS-Cache: O-cookie c=00000000a8f1b7d5 [p=000000009352e818 fl=222 nc=0 na=1] [ 842.617904][ T3503] FS-Cache: O-cookie d=000000000f8a2030 n=0000000008dc69e1 [ 842.625251][ T3503] FS-Cache: O-key=[10] '0200020000807f000008' [ 842.631662][ T3503] FS-Cache: N-cookie c=00000000d13820fc [p=000000009352e818 fl=2 nc=0 na=1] [ 842.640453][ T3503] FS-Cache: N-cookie d=000000000f8a2030 n=0000000059d3723a 12:11:33 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/157) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffeb3, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0xc014}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) r4 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000040)={0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b0b, &(0x7f0000000000)='wlan0\x00') syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 12:11:33 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14, 0x69, 0x3}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 842.647695][ T3503] FS-Cache: N-key=[10] '0200020000807f000008' 12:11:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x80000000004c) 12:11:33 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x6) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2f556de4ed6bd24, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x4}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) prlimit64(r0, 0x0, 0x0, &(0x7f00000001c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x2000, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = open(&(0x7f0000000440)='./bus\x00', 0x10000, 0x1c4) getsockname$netrom(r7, &(0x7f0000000380)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f0000000480)=0x48) r8 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r8, &(0x7f0000000080)={0x14}, 0xfffffff4) openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r10, 0x41007701, &(0x7f0000000300)='ppp0\xcf)wlan1}}@!keyring\x00') 12:11:33 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/157) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffeb3, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0xc014}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) r4 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000040)={0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b0b, &(0x7f0000000000)='wlan0\x00') syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 12:11:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x80000000004c) [ 843.131269][ T3692] FS-Cache: Duplicate cookie detected [ 843.136872][ T3692] FS-Cache: O-cookie c=000000004131170c [p=000000009352e818 fl=222 nc=0 na=1] [ 843.145879][ T3692] FS-Cache: O-cookie d=000000000f8a2030 n=00000000c39c48be [ 843.153361][ T3692] FS-Cache: O-key=[10] '0200020000807f000008' [ 843.159695][ T3692] FS-Cache: N-cookie c=0000000074d70e92 [p=000000009352e818 fl=2 nc=0 na=1] [ 843.168557][ T3692] FS-Cache: N-cookie d=000000000f8a2030 n=0000000059d3723a 12:11:34 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x332, 0x2, 0x0, 0xff, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 843.175967][ T3692] FS-Cache: N-key=[10] '0200020000807f000008' 12:11:34 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/157) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffeb3, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0xc014}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) r4 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000040)={0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b0b, &(0x7f0000000000)='wlan0\x00') 12:11:34 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$ax25(r1, &(0x7f0000000240)={{0x3, @bcast, 0x8}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @default]}, 0x48) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r4, 0x7003) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:34 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/157) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffeb3, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0xc014}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b0b, &(0x7f0000000000)='wlan0\x00') 12:11:34 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x1800, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000300)=0x3, 0x4) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f00000001c0)) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:34 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14, 0x69, 0x4}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:34 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/157) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffeb3, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0xc014}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b0b, &(0x7f0000000000)='wlan0\x00') [ 843.828282][ T3941] FS-Cache: Duplicate cookie detected [ 843.833940][ T3941] FS-Cache: O-cookie c=00000000a79ea765 [p=000000009352e818 fl=212 nc=0 na=0] [ 843.842893][ T3941] FS-Cache: O-cookie d=0000000036f17303 n=0000000036f17303 [ 843.850265][ T3941] FS-Cache: O-key=[10] '0200020000807f000008' [ 843.856646][ T3941] FS-Cache: N-cookie c=0000000046faf2a1 [p=000000009352e818 fl=2 nc=0 na=1] [ 843.866012][ T3941] FS-Cache: N-cookie d=000000000f8a2030 n=0000000032ef5df0 12:11:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x80000000004d) [ 843.873266][ T3941] FS-Cache: N-key=[10] '0200020000807f000008' 12:11:35 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/157) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffeb3, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0xc014}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b0b, &(0x7f0000000000)='wlan0\x00') 12:11:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x80000000004d) 12:11:35 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) membarrier(0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) r1 = socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={0x0, @sco={0x1f, {0x8, 0x7f, 0x1, 0x4, 0x2, 0xdd}}, @hci={0x1f, r6, 0x1}, @vsock={0x28, 0x0, 0xffffffff, @hyper}, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1d0f, 0x8001}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'gre0\x00', r7}) 12:11:35 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1be00, 0x8800) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x80) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f00000002c0)={0x1, 'lo\x00', {}, 0x7}) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:35 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/157) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffeb3, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0xc014}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b0b, &(0x7f0000000000)='wlan0\x00') [ 844.504780][ T4166] FS-Cache: Duplicate cookie detected [ 844.510523][ T4166] FS-Cache: O-cookie c=000000009abfdb14 [p=000000009352e818 fl=222 nc=0 na=1] [ 844.519578][ T4166] FS-Cache: O-cookie d=000000000f8a2030 n=000000008f379539 [ 844.526834][ T4166] FS-Cache: O-key=[10] '0200020000807f000008' [ 844.533302][ T4166] FS-Cache: N-cookie c=00000000b4ebc840 [p=000000009352e818 fl=2 nc=0 na=1] [ 844.542116][ T4166] FS-Cache: N-cookie d=000000000f8a2030 n=00000000c3846ead [ 844.549581][ T4166] FS-Cache: N-key=[10] '0200020000807f000008' 12:11:35 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14, 0x69, 0x5}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:35 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/157) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffeb3, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0xc014}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b0b, &(0x7f0000000000)='wlan0\x00') 12:11:35 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_create(0x3, &(0x7f0000000140)={0x0, 0x37, 0x4, @thr={&(0x7f0000000000)="04f08b3bb8eaa9937306c59f11f01fd15c3b0295445954452cfb12fdb03e67262edfc3c93636a255de344fedf94fd9cb34ff516abb0485419b4d9ccf4e28b47417c5bf201cabb872cc1f5723080a5b1666fde9808771e474f7ae5eff7b9c37ef89363016bde0c1a0ef4bd8b4a9d8c5c1d2b0945de4ab2fe0fbdb65da1a6a84f73a920b9641d0e961bdceb876efe499d180dd9a493e85ce9672def182b6025dcc84", &(0x7f00000000c0)="3d07433ae1cceb3f0a966526045e053e4e2170077d7865f31c4568cb6da524aa63f2c90bc72a0f30811582303a29a488f383341f8cb3958dbb5c5546a3591d7babf3500b14c9967cd3ab"}}, &(0x7f0000000180)=0x0) timer_getoverrun(r0) timer_settime(r0, 0x1, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000280)={0xfffffffffffffbff}) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0xa, 0x4040) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000240)={0xffff}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) 12:11:35 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/157) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffeb3, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0xc014}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b0b, &(0x7f0000000000)='wlan0\x00') 12:11:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x80000000004e) 12:11:35 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:36 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/157) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffeb3, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0xc014}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b0b, &(0x7f0000000000)='wlan0\x00') 12:11:36 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x14000, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x80000000004e) 12:11:36 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/157) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffeb3, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0xc014}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b0b, &(0x7f0000000000)='wlan0\x00') 12:11:36 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14, 0x69, 0x6}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:36 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14, 0x69, 0x7}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:36 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/157) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffeb3, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0xc014}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b0b, &(0x7f0000000000)='wlan0\x00') 12:11:36 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f00000001c0)=0x1000) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) sendfile(r5, r3, 0x0, 0x80000000004f) 12:11:36 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000240)=""/157) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b0b, &(0x7f0000000000)='wlan0\x00') [ 846.071521][ T4634] FS-Cache: Duplicate cookie detected [ 846.077072][ T4634] FS-Cache: O-cookie c=0000000067d18e11 [p=000000009352e818 fl=222 nc=0 na=1] [ 846.086092][ T4634] FS-Cache: O-cookie d=000000000f8a2030 n=0000000083c016ee [ 846.093569][ T4634] FS-Cache: O-key=[10] '0200020000807f000008' [ 846.100071][ T4634] FS-Cache: N-cookie c=0000000078924d25 [p=000000009352e818 fl=2 nc=0 na=1] [ 846.108864][ T4634] FS-Cache: N-cookie d=000000000f8a2030 n=00000000c8f82ac6 [ 846.116096][ T4634] FS-Cache: N-key=[10] '0200020000807f000008' 12:11:37 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000000c0)=0x0) timer_create(0x6, &(0x7f0000066000)={0x0, 0x3b, 0x6, @tid=r4}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(0x0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r6) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90a0, 0x955c8b37b20c5b1d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800207f, 0x0, 0x0, 0x4, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r7 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r7, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000240)={0x8, 0x7187d7f8, 0x0, 'queue1\x00', 0xc0}) 12:11:37 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b0b, &(0x7f0000000000)='wlan0\x00') 12:11:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000180)=@in, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x3df}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffecd}, 0x2}], 0x400010f, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendfile(r5, r3, 0x0, 0x80000000004f) 12:11:37 executing program 0: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:37 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80800, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b0b, &(0x7f0000000000)='wlan0\x00') 12:11:37 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x1f, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x800}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockname$netrom(r1, &(0x7f0000000240)={{0x3, @rose}, [@rose, @rose, @null, @default, @default, @null, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14, 0x69, 0x8}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 846.850482][ T7] ================================================================== [ 846.858630][ T7] BUG: KCSAN: data-race in __wb_update_bandwidth / percpu_counter_add_batch [ 846.867291][ T7] [ 846.869627][ T7] write to 0xffff8880a3fd68e0 of 8 bytes by interrupt on cpu 1: [ 846.877267][ T7] percpu_counter_add_batch+0xca/0x150 [ 846.882738][ T7] test_clear_page_writeback+0x508/0x790 [ 846.888494][ T7] end_page_writeback+0x9e/0x190 [ 846.893445][ T7] ext4_finish_bio+0x40d/0x520 [ 846.898214][ T7] ext4_end_bio+0xd2/0x320 [ 846.902638][ T7] bio_endio+0x3a8/0x4f0 [ 846.906891][ T7] blk_update_request+0x427/0x7b0 [ 846.911919][ T7] scsi_end_request+0x6b/0x3e0 [ 846.916697][ T7] scsi_io_completion+0x11d/0xc80 [ 846.921730][ T7] scsi_finish_command+0x280/0x380 [ 846.926846][ T7] scsi_softirq_done+0x259/0x280 [ 846.931784][ T7] blk_done_softirq+0x1eb/0x250 [ 846.936665][ T7] __do_softirq+0x115/0x33f [ 846.941169][ T7] irq_exit+0xbb/0xe0 [ 846.945145][ T7] do_IRQ+0x81/0x130 [ 846.949038][ T7] ret_from_intr+0x0/0x19 [ 846.953365][ T7] kcsan_setup_watchpoint+0x1d4/0x460 [ 846.958730][ T7] __tsan_read8+0xc6/0x100 [ 846.963143][ T7] page_remove_rmap+0x56/0x770 [ 846.967906][ T7] unmap_page_range+0xbab/0x18d0 [ 846.972868][ T7] unmap_single_vma+0x144/0x200 [ 846.977721][ T7] unmap_vmas+0xda/0x1a0 [ 846.981964][ T7] exit_mmap+0x13e/0x300 [ 846.986205][ T7] mmput+0xea/0x280 [ 846.990012][ T7] do_exit+0x4c9/0x18f0 [ 846.994165][ T7] do_group_exit+0xb4/0x1c0 [ 846.998671][ T7] get_signal+0x2a2/0x1320 [ 847.003082][ T7] do_signal+0x2f/0x6c0 [ 847.007234][ T7] exit_to_usermode_loop+0x250/0x2c0 [ 847.012513][ T7] do_syscall_64+0x353/0x370 [ 847.017099][ T7] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 847.022977][ T7] [ 847.025307][ T7] read to 0xffff8880a3fd68e0 of 8 bytes by task 7 on cpu 0: [ 847.032598][ T7] __wb_update_bandwidth+0xb0/0x3c0 [ 847.037801][ T7] wb_update_bandwidth+0x90/0xc0 [ 847.042748][ T7] wb_writeback+0x21d/0x6a0 [ 847.047258][ T7] wb_workfn+0x7bb/0x970 [ 847.051506][ T7] process_one_work+0x3d4/0x890 [ 847.056356][ T7] worker_thread+0xa0/0x800 [ 847.060858][ T7] kthread+0x1d4/0x200 [ 847.064929][ T7] ret_from_fork+0x1f/0x30 [ 847.069336][ T7] [ 847.071659][ T7] Reported by Kernel Concurrency Sanitizer on: [ 847.077817][ T7] CPU: 0 PID: 7 Comm: kworker/u4:0 Not tainted 5.4.0-syzkaller #0 [ 847.085616][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 847.095692][ T7] Workqueue: writeback wb_workfn (flush-8:0) [ 847.101669][ T7] ================================================================== [ 847.109719][ T7] Kernel panic - not syncing: panic_on_warn set ... [ 847.116307][ T7] CPU: 0 PID: 7 Comm: kworker/u4:0 Not tainted 5.4.0-syzkaller #0 [ 847.124104][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 847.134173][ T7] Workqueue: writeback wb_workfn (flush-8:0) [ 847.140144][ T7] Call Trace: [ 847.143441][ T7] dump_stack+0x11d/0x181 [ 847.147777][ T7] panic+0x210/0x640 [ 847.151679][ T7] ? vprintk_func+0x8d/0x140 [ 847.156270][ T7] kcsan_report.cold+0xc/0xd [ 847.160864][ T7] kcsan_setup_watchpoint+0x3fe/0x460 [ 847.166238][ T7] __tsan_read8+0xc6/0x100 [ 847.170661][ T7] __wb_update_bandwidth+0xb0/0x3c0 [ 847.176036][ T7] wb_update_bandwidth+0x90/0xc0 [ 847.180984][ T7] wb_writeback+0x21d/0x6a0 [ 847.185494][ T7] ? cpumask_next+0x35/0x40 [ 847.190010][ T7] wb_workfn+0x7bb/0x970 [ 847.194256][ T7] ? __perf_event_task_sched_out+0x14d/0xaa0 [ 847.200401][ T7] process_one_work+0x3d4/0x890 [ 847.205265][ T7] worker_thread+0xa0/0x800 [ 847.209788][ T7] kthread+0x1d4/0x200 [ 847.213862][ T7] ? rescuer_thread+0x6a0/0x6a0 [ 847.218708][ T7] ? kthread_stop+0x2d0/0x2d0 [ 847.223384][ T7] ret_from_fork+0x1f/0x30 [ 847.229324][ T7] Kernel Offset: disabled [ 847.233653][ T7] Rebooting in 86400 seconds..