syzkaller login: [ 41.932538] sshd (250) used greatest stack depth: 24768 bytes left Warning: Permanently added '[localhost]:4479' (ECDSA) to the list of known hosts. 2022/09/15 12:17:54 fuzzer started 2022/09/15 12:17:55 dialing manager at localhost:36559 [ 44.496672] cgroup: Unknown subsys name 'net' [ 44.704072] cgroup: Unknown subsys name 'rlimit' 2022/09/15 12:18:09 syscalls: 2215 2022/09/15 12:18:09 code coverage: enabled 2022/09/15 12:18:09 comparison tracing: enabled 2022/09/15 12:18:09 extra coverage: enabled 2022/09/15 12:18:09 setuid sandbox: enabled 2022/09/15 12:18:09 namespace sandbox: enabled 2022/09/15 12:18:09 Android sandbox: enabled 2022/09/15 12:18:09 fault injection: enabled 2022/09/15 12:18:09 leak checking: enabled 2022/09/15 12:18:09 net packet injection: enabled 2022/09/15 12:18:09 net device setup: enabled 2022/09/15 12:18:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/15 12:18:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/15 12:18:09 USB emulation: enabled 2022/09/15 12:18:09 hci packet injection: enabled 2022/09/15 12:18:09 wifi device emulation: failed to parse kernel version (6.0.0-rc5-next-20220915) 2022/09/15 12:18:09 802.15.4 emulation: enabled 2022/09/15 12:18:09 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/15 12:18:10 fetching corpus: 40, signal 27077/30509 (executing program) 2022/09/15 12:18:10 fetching corpus: 90, signal 43217/47862 (executing program) 2022/09/15 12:18:10 fetching corpus: 140, signal 51816/57642 (executing program) 2022/09/15 12:18:10 fetching corpus: 190, signal 61727/68546 (executing program) 2022/09/15 12:18:10 fetching corpus: 240, signal 68860/76597 (executing program) 2022/09/15 12:18:10 fetching corpus: 290, signal 71557/80434 (executing program) 2022/09/15 12:18:10 fetching corpus: 340, signal 78066/87727 (executing program) 2022/09/15 12:18:11 fetching corpus: 390, signal 82163/92668 (executing program) 2022/09/15 12:18:11 fetching corpus: 440, signal 85841/97125 (executing program) 2022/09/15 12:18:11 fetching corpus: 490, signal 89956/101901 (executing program) 2022/09/15 12:18:11 fetching corpus: 540, signal 93986/106499 (executing program) 2022/09/15 12:18:11 fetching corpus: 590, signal 96287/109505 (executing program) 2022/09/15 12:18:11 fetching corpus: 640, signal 99880/113634 (executing program) 2022/09/15 12:18:11 fetching corpus: 690, signal 103800/117913 (executing program) 2022/09/15 12:18:12 fetching corpus: 740, signal 106723/121205 (executing program) 2022/09/15 12:18:12 fetching corpus: 790, signal 108693/123766 (executing program) 2022/09/15 12:18:12 fetching corpus: 840, signal 112720/127898 (executing program) 2022/09/15 12:18:12 fetching corpus: 890, signal 115019/130617 (executing program) 2022/09/15 12:18:12 fetching corpus: 940, signal 116631/132708 (executing program) 2022/09/15 12:18:12 fetching corpus: 990, signal 118142/134729 (executing program) 2022/09/15 12:18:12 fetching corpus: 1040, signal 119746/136705 (executing program) 2022/09/15 12:18:13 fetching corpus: 1090, signal 121278/138622 (executing program) 2022/09/15 12:18:13 fetching corpus: 1140, signal 123007/140704 (executing program) 2022/09/15 12:18:13 fetching corpus: 1190, signal 124970/142929 (executing program) 2022/09/15 12:18:13 fetching corpus: 1240, signal 128066/146073 (executing program) 2022/09/15 12:18:13 fetching corpus: 1290, signal 128969/147382 (executing program) 2022/09/15 12:18:13 fetching corpus: 1340, signal 130855/149390 (executing program) 2022/09/15 12:18:13 fetching corpus: 1390, signal 132845/151436 (executing program) 2022/09/15 12:18:14 fetching corpus: 1440, signal 134730/153367 (executing program) 2022/09/15 12:18:14 fetching corpus: 1490, signal 136428/155167 (executing program) 2022/09/15 12:18:14 fetching corpus: 1540, signal 137955/156849 (executing program) 2022/09/15 12:18:14 fetching corpus: 1590, signal 139969/158830 (executing program) 2022/09/15 12:18:14 fetching corpus: 1640, signal 141191/160179 (executing program) 2022/09/15 12:18:14 fetching corpus: 1690, signal 142559/161614 (executing program) 2022/09/15 12:18:14 fetching corpus: 1740, signal 144162/163181 (executing program) 2022/09/15 12:18:15 fetching corpus: 1790, signal 145282/164492 (executing program) 2022/09/15 12:18:15 fetching corpus: 1840, signal 146863/165997 (executing program) 2022/09/15 12:18:15 fetching corpus: 1890, signal 147818/167090 (executing program) 2022/09/15 12:18:15 fetching corpus: 1940, signal 149689/168675 (executing program) 2022/09/15 12:18:15 fetching corpus: 1990, signal 150536/169608 (executing program) 2022/09/15 12:18:15 fetching corpus: 2040, signal 151487/170670 (executing program) 2022/09/15 12:18:15 fetching corpus: 2090, signal 152874/171923 (executing program) 2022/09/15 12:18:16 fetching corpus: 2140, signal 154405/173192 (executing program) 2022/09/15 12:18:16 fetching corpus: 2190, signal 155435/174193 (executing program) 2022/09/15 12:18:16 fetching corpus: 2240, signal 156261/175063 (executing program) 2022/09/15 12:18:16 fetching corpus: 2290, signal 157768/176263 (executing program) 2022/09/15 12:18:16 fetching corpus: 2340, signal 158840/177239 (executing program) 2022/09/15 12:18:16 fetching corpus: 2390, signal 159730/178087 (executing program) 2022/09/15 12:18:16 fetching corpus: 2440, signal 160868/178972 (executing program) 2022/09/15 12:18:17 fetching corpus: 2490, signal 161912/179867 (executing program) 2022/09/15 12:18:17 fetching corpus: 2540, signal 163178/180822 (executing program) 2022/09/15 12:18:17 fetching corpus: 2590, signal 164064/181544 (executing program) 2022/09/15 12:18:17 fetching corpus: 2640, signal 164646/182214 (executing program) 2022/09/15 12:18:17 fetching corpus: 2690, signal 166548/183435 (executing program) 2022/09/15 12:18:17 fetching corpus: 2740, signal 167764/184272 (executing program) 2022/09/15 12:18:17 fetching corpus: 2790, signal 168875/184994 (executing program) 2022/09/15 12:18:18 fetching corpus: 2840, signal 169872/185743 (executing program) 2022/09/15 12:18:18 fetching corpus: 2890, signal 170773/186357 (executing program) 2022/09/15 12:18:18 fetching corpus: 2940, signal 171855/187206 (executing program) 2022/09/15 12:18:18 fetching corpus: 2990, signal 172686/187836 (executing program) 2022/09/15 12:18:18 fetching corpus: 3040, signal 173721/188427 (executing program) 2022/09/15 12:18:18 fetching corpus: 3090, signal 174960/189059 (executing program) 2022/09/15 12:18:18 fetching corpus: 3140, signal 176122/189657 (executing program) 2022/09/15 12:18:19 fetching corpus: 3190, signal 177143/190216 (executing program) 2022/09/15 12:18:19 fetching corpus: 3240, signal 178466/190843 (executing program) 2022/09/15 12:18:19 fetching corpus: 3290, signal 179469/191439 (executing program) 2022/09/15 12:18:19 fetching corpus: 3340, signal 180221/191862 (executing program) 2022/09/15 12:18:19 fetching corpus: 3390, signal 181611/192378 (executing program) 2022/09/15 12:18:19 fetching corpus: 3440, signal 182530/192790 (executing program) 2022/09/15 12:18:19 fetching corpus: 3490, signal 183396/193258 (executing program) 2022/09/15 12:18:20 fetching corpus: 3540, signal 184589/193768 (executing program) 2022/09/15 12:18:20 fetching corpus: 3590, signal 185249/194052 (executing program) 2022/09/15 12:18:20 fetching corpus: 3640, signal 186160/194457 (executing program) 2022/09/15 12:18:20 fetching corpus: 3690, signal 186865/194725 (executing program) 2022/09/15 12:18:20 fetching corpus: 3740, signal 188091/195135 (executing program) 2022/09/15 12:18:20 fetching corpus: 3790, signal 188726/195382 (executing program) 2022/09/15 12:18:20 fetching corpus: 3840, signal 189235/195558 (executing program) 2022/09/15 12:18:21 fetching corpus: 3890, signal 190056/195785 (executing program) 2022/09/15 12:18:21 fetching corpus: 3940, signal 191106/196098 (executing program) 2022/09/15 12:18:21 fetching corpus: 3942, signal 191108/196157 (executing program) 2022/09/15 12:18:21 fetching corpus: 3942, signal 191108/196224 (executing program) 2022/09/15 12:18:21 fetching corpus: 3942, signal 191108/196284 (executing program) 2022/09/15 12:18:21 fetching corpus: 3942, signal 191108/196331 (executing program) 2022/09/15 12:18:21 fetching corpus: 3942, signal 191108/196392 (executing program) 2022/09/15 12:18:21 fetching corpus: 3942, signal 191108/196448 (executing program) 2022/09/15 12:18:21 fetching corpus: 3942, signal 191108/196501 (executing program) 2022/09/15 12:18:21 fetching corpus: 3942, signal 191108/196574 (executing program) 2022/09/15 12:18:21 fetching corpus: 3942, signal 191108/196649 (executing program) 2022/09/15 12:18:21 fetching corpus: 3942, signal 191108/196702 (executing program) 2022/09/15 12:18:21 fetching corpus: 3942, signal 191108/196771 (executing program) 2022/09/15 12:18:21 fetching corpus: 3942, signal 191108/196836 (executing program) 2022/09/15 12:18:21 fetching corpus: 3942, signal 191108/196887 (executing program) 2022/09/15 12:18:21 fetching corpus: 3942, signal 191108/196949 (executing program) 2022/09/15 12:18:21 fetching corpus: 3942, signal 191108/196957 (executing program) 2022/09/15 12:18:21 fetching corpus: 3942, signal 191108/196957 (executing program) 2022/09/15 12:18:24 starting 8 fuzzer processes 12:18:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xf06) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 12:18:24 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000000c0)={@loopback}, 0x14) 12:18:24 executing program 1: clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, 0x0) 12:18:24 executing program 3: syz_emit_ethernet(0xbe, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "e75f2f24fd8880e8306b4a095172ed27d606a5efbc21ae86ea2df9ed5c79789e", "000c830eaddb3afd74904981f245f97e60d695f0726bff648746f66a943faf2af19275e81a38c6eeaf5c42652b3a5e0f", "5c8f753408d9b09085122088ac5847d84f306b42e00f9bbda83edf23", {"4de0eff460934aa7dd7cf13bcf8038c4", "c17858e7b322c20eb5fa2d5016b714e6"}}}}}}}, 0x0) [ 73.135800] audit: type=1400 audit(1663244304.075:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:18:24 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 12:18:24 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0xec00) 12:18:24 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000540), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000600), 0x0, 0x0, 0x0, 0x0, 0x0}) 12:18:24 executing program 7: r0 = syz_io_uring_setup(0x30b3, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r1, r0], 0x2) [ 74.536733] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 74.538332] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 74.542340] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 74.544049] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 74.545545] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 74.546642] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 74.551724] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 74.551759] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 74.554620] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 74.556439] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 74.557786] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 74.559371] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 74.565653] Bluetooth: hci0: HCI_REQ-0x0c1a [ 74.589188] Bluetooth: hci1: HCI_REQ-0x0c1a [ 74.633285] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 74.633584] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 74.636588] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 74.638193] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 74.639382] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 74.640959] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 74.642452] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 74.644946] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 74.647801] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 74.649427] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 74.650738] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 74.652380] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 74.653962] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 74.655074] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 74.657441] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 74.659834] Bluetooth: hci2: HCI_REQ-0x0c1a [ 74.661042] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 74.670623] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 74.670810] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 74.674483] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 74.675672] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 74.680917] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 74.682971] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 74.688591] Bluetooth: hci7: HCI_REQ-0x0c1a [ 74.707568] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 74.711663] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 74.713021] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 74.715521] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 74.719357] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 74.719413] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 74.731197] Bluetooth: hci4: HCI_REQ-0x0c1a [ 74.732347] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 74.736932] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 74.774972] Bluetooth: hci6: HCI_REQ-0x0c1a [ 74.783194] Bluetooth: hci5: HCI_REQ-0x0c1a [ 76.609767] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 76.611322] Bluetooth: hci0: command 0x0409 tx timeout [ 76.673199] Bluetooth: hci2: command 0x0409 tx timeout [ 76.673855] Bluetooth: hci1: command 0x0409 tx timeout [ 76.738185] Bluetooth: hci7: command 0x0409 tx timeout [ 76.801178] Bluetooth: hci6: command 0x0409 tx timeout [ 76.801847] Bluetooth: hci5: command 0x0409 tx timeout [ 76.802215] Bluetooth: hci4: command 0x0409 tx timeout [ 78.657353] Bluetooth: hci0: command 0x041b tx timeout [ 78.721159] Bluetooth: hci1: command 0x041b tx timeout [ 78.721661] Bluetooth: hci2: command 0x041b tx timeout [ 78.785171] Bluetooth: hci7: command 0x041b tx timeout [ 78.849158] Bluetooth: hci5: command 0x041b tx timeout [ 78.849680] Bluetooth: hci4: command 0x041b tx timeout [ 78.850971] Bluetooth: hci6: command 0x041b tx timeout [ 80.705272] Bluetooth: hci0: command 0x040f tx timeout [ 80.769195] Bluetooth: hci2: command 0x040f tx timeout [ 80.769781] Bluetooth: hci1: command 0x040f tx timeout [ 80.833132] Bluetooth: hci7: command 0x040f tx timeout [ 80.897144] Bluetooth: hci6: command 0x040f tx timeout [ 80.897711] Bluetooth: hci4: command 0x040f tx timeout [ 80.898430] Bluetooth: hci5: command 0x040f tx timeout [ 81.601252] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 82.753212] Bluetooth: hci0: command 0x0419 tx timeout [ 82.817207] Bluetooth: hci1: command 0x0419 tx timeout [ 82.818061] Bluetooth: hci2: command 0x0419 tx timeout [ 82.881188] Bluetooth: hci7: command 0x0419 tx timeout [ 82.949051] Bluetooth: hci5: command 0x0419 tx timeout [ 82.949923] Bluetooth: hci4: command 0x0419 tx timeout [ 82.950726] Bluetooth: hci6: command 0x0419 tx timeout [ 84.328476] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 84.330816] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 84.331633] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 84.334517] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 84.335521] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 84.337129] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 84.355314] Bluetooth: hci3: HCI_REQ-0x0c1a [ 86.401340] Bluetooth: hci3: command 0x0409 tx timeout [ 88.449345] Bluetooth: hci3: command 0x041b tx timeout [ 90.497238] Bluetooth: hci3: command 0x040f tx timeout [ 92.545185] Bluetooth: hci3: command 0x0419 tx timeout [ 132.658358] audit: type=1400 audit(1663244363.597:7): avc: denied { open } for pid=3857 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 132.665253] audit: type=1400 audit(1663244363.597:8): avc: denied { kernel } for pid=3857 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 135.964618] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 135.971457] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 135.972552] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 135.982937] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 135.985978] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 135.987033] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 135.997329] Bluetooth: hci2: HCI_REQ-0x0c1a [ 138.049117] Bluetooth: hci2: command 0x0409 tx timeout [ 138.178256] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 138.179503] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 140.097181] Bluetooth: hci2: command 0x041b tx timeout [ 140.370497] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 140.371720] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 140.377380] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 140.380197] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 140.381041] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 140.382923] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 140.385898] Bluetooth: hci6: HCI_REQ-0x0c1a [ 140.499522] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 140.500725] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 140.501530] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 140.502984] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 140.503863] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 140.504582] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 140.507645] Bluetooth: hci7: HCI_REQ-0x0c1a [ 142.145168] Bluetooth: hci2: command 0x040f tx timeout [ 142.401127] Bluetooth: hci6: command 0x0409 tx timeout [ 142.529127] Bluetooth: hci7: command 0x0409 tx timeout [ 144.193194] Bluetooth: hci2: command 0x0419 tx timeout [ 144.449216] Bluetooth: hci6: command 0x041b tx timeout [ 144.577177] Bluetooth: hci7: command 0x041b tx timeout [ 146.497203] Bluetooth: hci6: command 0x040f tx timeout [ 146.625187] Bluetooth: hci7: command 0x040f tx timeout [ 148.545155] Bluetooth: hci6: command 0x0419 tx timeout [ 148.673496] Bluetooth: hci7: command 0x0419 tx timeout [ 164.490490] ------------[ cut here ]------------ [ 164.490554] [ 164.490559] ====================================================== [ 164.490565] WARNING: possible circular locking dependency detected [ 164.490572] 6.0.0-rc5-next-20220915 #1 Not tainted [ 164.490584] ------------------------------------------------------ [ 164.490589] syz-executor.5/5317 is trying to acquire lock: [ 164.490601] ffffffff853fa878 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 164.490661] [ 164.490661] but task is already holding lock: [ 164.490666] ffff88800ea2ac20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 164.490715] [ 164.490715] which lock already depends on the new lock. [ 164.490715] [ 164.490720] [ 164.490720] the existing dependency chain (in reverse order) is: [ 164.490726] [ 164.490726] -> #3 (&ctx->lock){....}-{2:2}: [ 164.490751] _raw_spin_lock+0x2a/0x40 [ 164.490782] __perf_event_task_sched_out+0x53b/0x18d0 [ 164.490805] __schedule+0xedd/0x2470 [ 164.490824] schedule+0xda/0x1b0 [ 164.490842] futex_wait_queue+0xf5/0x1e0 [ 164.490862] futex_wait+0x28e/0x690 [ 164.490880] do_futex+0x2ff/0x380 [ 164.490896] __x64_sys_futex+0x1c6/0x4d0 [ 164.490914] do_syscall_64+0x3b/0x90 [ 164.490940] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 164.490972] [ 164.490972] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 164.490998] _raw_spin_lock_nested+0x30/0x40 [ 164.491026] raw_spin_rq_lock_nested+0x1e/0x30 [ 164.491049] task_fork_fair+0x63/0x4d0 [ 164.491086] sched_cgroup_fork+0x3d0/0x540 [ 164.491115] copy_process+0x4183/0x6e20 [ 164.491133] kernel_clone+0xe7/0x890 [ 164.491151] user_mode_thread+0xad/0xf0 [ 164.491169] rest_init+0x24/0x250 [ 164.491201] arch_call_rest_init+0xf/0x14 [ 164.491222] start_kernel+0x4c1/0x4e6 [ 164.491240] secondary_startup_64_no_verify+0xe0/0xeb [ 164.491265] [ 164.491265] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 164.491290] _raw_spin_lock_irqsave+0x39/0x60 [ 164.491319] try_to_wake_up+0xab/0x1920 [ 164.491344] up+0x75/0xb0 [ 164.491365] __up_console_sem+0x6e/0x80 [ 164.491394] console_unlock+0x46a/0x590 [ 164.491424] con_flush_chars+0x76/0x90 [ 164.491459] n_tty_write+0xc40/0xfe0 [ 164.491482] file_tty_write.constprop.0+0x49c/0x8f0 [ 164.491504] vfs_write+0x9c3/0xd90 [ 164.491538] ksys_write+0x127/0x250 [ 164.491570] do_syscall_64+0x3b/0x90 [ 164.491595] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 164.491628] [ 164.491628] -> #0 ((console_sem).lock){....}-{2:2}: [ 164.491653] __lock_acquire+0x2a02/0x5e70 [ 164.491684] lock_acquire+0x1a2/0x530 [ 164.491713] _raw_spin_lock_irqsave+0x39/0x60 [ 164.491742] down_trylock+0xe/0x70 [ 164.491765] __down_trylock_console_sem+0x3b/0xd0 [ 164.491798] vprintk_emit+0x16b/0x560 [ 164.491831] vprintk+0x84/0xa0 [ 164.491861] _printk+0xba/0xf1 [ 164.491894] report_bug.cold+0x72/0xab [ 164.491918] handle_bug+0x3c/0x70 [ 164.491942] exc_invalid_op+0x14/0x50 [ 164.491968] asm_exc_invalid_op+0x16/0x20 [ 164.491999] group_sched_out.part.0+0x2c7/0x460 [ 164.492019] ctx_sched_out+0x8f1/0xc10 [ 164.492036] __perf_event_task_sched_out+0x6d0/0x18d0 [ 164.492059] __schedule+0xedd/0x2470 [ 164.492077] schedule+0xda/0x1b0 [ 164.492096] exit_to_user_mode_prepare+0x114/0x1a0 [ 164.492132] syscall_exit_to_user_mode+0x19/0x40 [ 164.492165] do_syscall_64+0x48/0x90 [ 164.492190] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 164.492223] [ 164.492223] other info that might help us debug this: [ 164.492223] [ 164.492227] Chain exists of: [ 164.492227] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 164.492227] [ 164.492255] Possible unsafe locking scenario: [ 164.492255] [ 164.492259] CPU0 CPU1 [ 164.492263] ---- ---- [ 164.492267] lock(&ctx->lock); [ 164.492277] lock(&rq->__lock); [ 164.492289] lock(&ctx->lock); [ 164.492300] lock((console_sem).lock); [ 164.492311] [ 164.492311] *** DEADLOCK *** [ 164.492311] [ 164.492314] 2 locks held by syz-executor.5/5317: [ 164.492327] #0: ffff88806ce37cd8 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 164.492375] #1: ffff88800ea2ac20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 164.492425] [ 164.492425] stack backtrace: [ 164.492430] CPU: 0 PID: 5317 Comm: syz-executor.5 Not tainted 6.0.0-rc5-next-20220915 #1 [ 164.492453] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 164.492467] Call Trace: [ 164.492473] [ 164.492480] dump_stack_lvl+0x8b/0xb3 [ 164.492508] check_noncircular+0x263/0x2e0 [ 164.492539] ? format_decode+0x26c/0xb50 [ 164.492567] ? print_circular_bug+0x450/0x450 [ 164.492599] ? enable_ptr_key_workfn+0x20/0x20 [ 164.492628] ? format_decode+0x26c/0xb50 [ 164.492657] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 164.492691] __lock_acquire+0x2a02/0x5e70 [ 164.492731] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 164.492774] lock_acquire+0x1a2/0x530 [ 164.492805] ? down_trylock+0xe/0x70 [ 164.492833] ? rcu_read_unlock+0x40/0x40 [ 164.492868] ? __lock_acquire+0x164d/0x5e70 [ 164.492903] ? vprintk+0x84/0xa0 [ 164.492937] _raw_spin_lock_irqsave+0x39/0x60 [ 164.492967] ? down_trylock+0xe/0x70 [ 164.492993] down_trylock+0xe/0x70 [ 164.493017] ? vprintk+0x84/0xa0 [ 164.493050] __down_trylock_console_sem+0x3b/0xd0 [ 164.493083] vprintk_emit+0x16b/0x560 [ 164.493119] vprintk+0x84/0xa0 [ 164.493152] _printk+0xba/0xf1 [ 164.493186] ? record_print_text.cold+0x16/0x16 [ 164.493228] ? report_bug.cold+0x66/0xab [ 164.493256] ? group_sched_out.part.0+0x2c7/0x460 [ 164.493277] report_bug.cold+0x72/0xab [ 164.493306] handle_bug+0x3c/0x70 [ 164.493332] exc_invalid_op+0x14/0x50 [ 164.493360] asm_exc_invalid_op+0x16/0x20 [ 164.493393] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 164.493417] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 164.493438] RSP: 0018:ffff888017fa7c48 EFLAGS: 00010006 [ 164.493455] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 164.493469] RDX: ffff888017649ac0 RSI: ffffffff81566027 RDI: 0000000000000005 [ 164.493483] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 164.493496] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88800ea2ac00 [ 164.493510] R13: ffff88806ce3d100 R14: ffffffff8547c7c0 R15: 0000000000000002 [ 164.493531] ? group_sched_out.part.0+0x2c7/0x460 [ 164.493555] ? group_sched_out.part.0+0x2c7/0x460 [ 164.493578] ctx_sched_out+0x8f1/0xc10 [ 164.493602] __perf_event_task_sched_out+0x6d0/0x18d0 [ 164.493630] ? lock_is_held_type+0xd7/0x130 [ 164.493665] ? __perf_cgroup_move+0x160/0x160 [ 164.493687] ? set_next_entity+0x304/0x550 [ 164.493721] ? update_curr+0x267/0x740 [ 164.493756] ? lock_is_held_type+0xd7/0x130 [ 164.493791] __schedule+0xedd/0x2470 [ 164.493816] ? io_schedule_timeout+0x150/0x150 [ 164.493841] ? rcu_read_lock_sched_held+0x3e/0x80 [ 164.493878] schedule+0xda/0x1b0 [ 164.493900] exit_to_user_mode_prepare+0x114/0x1a0 [ 164.493938] syscall_exit_to_user_mode+0x19/0x40 [ 164.493973] do_syscall_64+0x48/0x90 [ 164.494000] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 164.494034] RIP: 0033:0x7fe6a8c08b19 [ 164.494050] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 164.494070] RSP: 002b:00007fe6a617e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 164.494090] RAX: 0000000000000001 RBX: 00007fe6a8d1bf68 RCX: 00007fe6a8c08b19 [ 164.494104] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe6a8d1bf6c [ 164.494118] RBP: 00007fe6a8d1bf60 R08: 000000000000000e R09: 0000000000000000 [ 164.494131] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fe6a8d1bf6c [ 164.494144] R13: 00007fff2345de9f R14: 00007fe6a617e300 R15: 0000000000022000 [ 164.494168] [ 164.597761] WARNING: CPU: 0 PID: 5317 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 164.599027] Modules linked in: [ 164.599473] CPU: 0 PID: 5317 Comm: syz-executor.5 Not tainted 6.0.0-rc5-next-20220915 #1 [ 164.600572] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 164.602083] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 164.602834] Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 164.605280] RSP: 0018:ffff888017fa7c48 EFLAGS: 00010006 [ 164.605997] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 164.606975] RDX: ffff888017649ac0 RSI: ffffffff81566027 RDI: 0000000000000005 [ 164.607938] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 164.608900] R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88800ea2ac00 [ 164.609864] R13: ffff88806ce3d100 R14: ffffffff8547c7c0 R15: 0000000000000002 [ 164.610859] FS: 00007fe6a617e700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 164.611953] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 164.612750] CR2: 00007fe6a8d1c018 CR3: 000000000e1b2000 CR4: 0000000000350ef0 [ 164.613713] Call Trace: [ 164.614067] [ 164.614387] ctx_sched_out+0x8f1/0xc10 [ 164.614939] __perf_event_task_sched_out+0x6d0/0x18d0 [ 164.615659] ? lock_is_held_type+0xd7/0x130 [ 164.616272] ? __perf_cgroup_move+0x160/0x160 [ 164.616904] ? set_next_entity+0x304/0x550 [ 164.617493] ? update_curr+0x267/0x740 [ 164.618047] ? lock_is_held_type+0xd7/0x130 [ 164.618658] __schedule+0xedd/0x2470 [ 164.619193] ? io_schedule_timeout+0x150/0x150 [ 164.619835] ? rcu_read_lock_sched_held+0x3e/0x80 [ 164.620518] schedule+0xda/0x1b0 [ 164.620988] exit_to_user_mode_prepare+0x114/0x1a0 [ 164.621686] syscall_exit_to_user_mode+0x19/0x40 [ 164.622358] do_syscall_64+0x48/0x90 [ 164.622910] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 164.623612] RIP: 0033:0x7fe6a8c08b19 [ 164.624104] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 164.626441] RSP: 002b:00007fe6a617e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 164.627450] RAX: 0000000000000001 RBX: 00007fe6a8d1bf68 RCX: 00007fe6a8c08b19 [ 164.628385] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe6a8d1bf6c [ 164.629325] RBP: 00007fe6a8d1bf60 R08: 000000000000000e R09: 0000000000000000 [ 164.630258] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fe6a8d1bf6c [ 164.631191] R13: 00007fff2345de9f R14: 00007fe6a617e300 R15: 0000000000022000 [ 164.632133] [ 164.632459] irq event stamp: 378 [ 164.632909] hardirqs last enabled at (377): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 164.634182] hardirqs last disabled at (378): [] __schedule+0x1225/0x2470 [ 164.635313] softirqs last enabled at (146): [] __irq_exit_rcu+0x11b/0x180 [ 164.636465] softirqs last disabled at (141): [] __irq_exit_rcu+0x11b/0x180 [ 164.637617] ---[ end trace 0000000000000000 ]--- 12:19:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xf06) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 12:19:55 executing program 1: clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, 0x0) 12:19:55 executing program 3: syz_emit_ethernet(0xbe, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "e75f2f24fd8880e8306b4a095172ed27d606a5efbc21ae86ea2df9ed5c79789e", "000c830eaddb3afd74904981f245f97e60d695f0726bff648746f66a943faf2af19275e81a38c6eeaf5c42652b3a5e0f", "5c8f753408d9b09085122088ac5847d84f306b42e00f9bbda83edf23", {"4de0eff460934aa7dd7cf13bcf8038c4", "c17858e7b322c20eb5fa2d5016b714e6"}}}}}}}, 0x0) 12:19:55 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 12:19:55 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000000c0)={@loopback}, 0x14) 12:19:55 executing program 5: clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, 0x0) 12:19:55 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000540), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000600), 0x0, 0x0, 0x0, 0x0, 0x0}) 12:19:55 executing program 7: r0 = syz_io_uring_setup(0x30b3, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r1, r0], 0x2) 12:19:55 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 12:19:55 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000000c0)={@loopback}, 0x14) 12:19:55 executing program 5: clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, 0x0) 12:19:55 executing program 3: syz_emit_ethernet(0xbe, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "e75f2f24fd8880e8306b4a095172ed27d606a5efbc21ae86ea2df9ed5c79789e", "000c830eaddb3afd74904981f245f97e60d695f0726bff648746f66a943faf2af19275e81a38c6eeaf5c42652b3a5e0f", "5c8f753408d9b09085122088ac5847d84f306b42e00f9bbda83edf23", {"4de0eff460934aa7dd7cf13bcf8038c4", "c17858e7b322c20eb5fa2d5016b714e6"}}}}}}}, 0x0) 12:19:55 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000540), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000600), 0x0, 0x0, 0x0, 0x0, 0x0}) 12:19:55 executing program 7: r0 = syz_io_uring_setup(0x30b3, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r1, r0], 0x2) 12:19:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xf06) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 12:19:55 executing program 5: clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, 0x0) 12:19:55 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000540), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000600), 0x0, 0x0, 0x0, 0x0, 0x0}) 12:19:55 executing program 1: clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, 0x0) 12:19:55 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000000c0)={@loopback}, 0x14) 12:19:55 executing program 3: syz_emit_ethernet(0xbe, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "e75f2f24fd8880e8306b4a095172ed27d606a5efbc21ae86ea2df9ed5c79789e", "000c830eaddb3afd74904981f245f97e60d695f0726bff648746f66a943faf2af19275e81a38c6eeaf5c42652b3a5e0f", "5c8f753408d9b09085122088ac5847d84f306b42e00f9bbda83edf23", {"4de0eff460934aa7dd7cf13bcf8038c4", "c17858e7b322c20eb5fa2d5016b714e6"}}}}}}}, 0x0) 12:19:56 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = gettid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 12:19:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xf06) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 12:19:56 executing program 7: r0 = syz_io_uring_setup(0x30b3, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r1, r0], 0x2) 12:19:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xf06) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 12:19:56 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="19", 0x1}], 0x1, 0x8000000, 0x0) truncate(&(0x7f0000000240)='./file1\x00', 0x8000000) 12:19:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={{0x14, 0x21}, [], {0x14}}, 0x28}}, 0x0) 12:19:56 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) clone3(0x0, 0x0) 12:19:56 executing program 1: clone3(&(0x7f00000001c0)={0x123363500, &(0x7f0000000180), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, 0x0) [ 165.291005] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 165.334019] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 12:19:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={{0x14, 0x21}, [], {0x14}}, 0x28}}, 0x0) 12:19:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xf06) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 12:19:56 executing program 4: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 12:19:56 executing program 0: rt_sigpending(0xfffffffffffffffd, 0x0) [ 165.436516] syz-executor.2 (5383) used greatest stack depth: 22872 bytes left 12:19:56 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="19", 0x1}], 0x1, 0x8000000, 0x0) truncate(&(0x7f0000000240)='./file1\x00', 0x8000000) 12:19:56 executing program 0: rt_sigpending(0xfffffffffffffffd, 0x0) 12:19:56 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) 12:19:56 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) clone3(0x0, 0x0) 12:19:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={{0x14, 0x21}, [], {0x14}}, 0x28}}, 0x0) 12:19:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="02", 0x1}], 0x1, 0x7fffffe, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0xf06) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 12:19:56 executing program 4: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 12:19:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000800)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) [ 165.600240] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 12:19:56 executing program 0: rt_sigpending(0xfffffffffffffffd, 0x0) 12:19:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={{0x14, 0x21}, [], {0x14}}, 0x28}}, 0x0) 12:19:56 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) 12:19:56 executing program 4: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 12:19:56 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) clone3(0x0, 0x0) 12:19:56 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="19", 0x1}], 0x1, 0x8000000, 0x0) truncate(&(0x7f0000000240)='./file1\x00', 0x8000000) 12:19:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000800)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) [ 165.788039] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 12:19:56 executing program 4: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 12:19:56 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) 12:19:56 executing program 0: rt_sigpending(0xfffffffffffffffd, 0x0) 12:19:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000800)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 12:19:56 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)="19", 0x1}], 0x1, 0x8000000, 0x0) truncate(&(0x7f0000000240)='./file1\x00', 0x8000000) 12:19:56 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) clone3(0x0, 0x0) 12:19:56 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) 12:19:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) 12:19:56 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0x4, 0x0, 0x0) [ 165.961560] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 12:19:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x10}}, [], {0x14}}, 0x28}}, 0x0) 12:19:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) 12:19:56 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000380)={0x1}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 12:19:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000800)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 12:19:56 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0x4, 0x0, 0x0) 12:19:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) 12:19:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0x4, 0x0, 0x0) 12:19:57 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x131001, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000100)=0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c00000001060109000000000000000000000001050001000700000005000100070000000500010007000000650e0cbb05c9cb60abebf829f34bd2bd1ffe12f9ed2b9d613201c3b2e006ae141937343a9e5dc01c4afab8f764d2a8e80c952de73753b2ee24326a49dbec080bd945a8c4c1ba18b40baa4b7bf5a21b0551738577877a5b0a9367c82bcac5967cae2609441fca870aba7f774d8bd407fca11ff22fd6f6160167254df7886d035bed589f904b4a1f0746cafa15447a9d1cf66b51a7a5f87afb2e94f9f9f0c6d67ccd3b53c2889e210df7c992fddae6a1a95e6daae6ac07afca9199401fa3c04ca1dd524b1d66cd3efa351ab2ebb23867fd9535d280f01b6d9ad239299853339a82cfef"], 0x2c}, 0x1, 0x0, 0x0, 0x20010800}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0), 0x2000, 0x0) getdents64(r3, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x20008088}, 0x8000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008, 0x10, 0xffffffffffffffff, 0x21976000) pivot_root(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file1\x00') sendfile(r0, r3, &(0x7f0000000080)=0x1000, 0x1f00) pwrite64(r1, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 12:19:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x10}}, [], {0x14}}, 0x28}}, 0x0) 12:19:57 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) 12:19:57 executing program 2: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000002000/0x3000)=nil) 12:19:57 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) mount$cgroup(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@release_agent={'release_agent', 0x3d, './file1'}}, {@name={'name', 0x3d, '-^{.#.#@\'{'}}]}) [ 166.195951] cgroup: Invalid name [ 166.203094] hrtimer: interrupt took 18554 ns 12:19:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000200008000f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029351971f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610300000009000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400020820000200008000f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029351971f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4200}, {&(0x7f0000010700)="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", 0x120, 0x4400}, {&(0x7f0000010900)="2e202020202020202020201000b6e970325132510000e97032510300000000002e2e2020202020202020201000b6e970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020202000b6e970325132510000e970325104001a040000", 0x80, 0x5400}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x6400}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x7400}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xb400}], 0x0, &(0x7f0000011100)) [ 166.232686] loop1: detected capacity change from 0 to 180 12:19:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x10}}, [], {0x14}}, 0x28}}, 0x0) 12:19:57 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) 12:19:57 executing program 2: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000002000/0x3000)=nil) 12:19:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0x4, 0x0, 0x0) 12:19:57 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) mount$cgroup(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@release_agent={'release_agent', 0x3d, './file1'}}, {@name={'name', 0x3d, '-^{.#.#@\'{'}}]}) 12:19:57 executing program 5: unlinkat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x200) 12:19:57 executing program 1: r0 = msgget$private(0x0, 0x2) msgctl$IPC_RMID(r0, 0x0) [ 166.338804] cgroup: Invalid name 12:19:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x10}}, [], {0x14}}, 0x28}}, 0x0) 12:19:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) fadvise64(r0, 0x0, 0xfffffffffffffff8, 0x0) 12:19:57 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) mount$cgroup(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@release_agent={'release_agent', 0x3d, './file1'}}, {@name={'name', 0x3d, '-^{.#.#@\'{'}}]}) 12:19:57 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x131001, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000100)=0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0x20010800}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0), 0x2000, 0x0) getdents64(r3, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x20008088}, 0x8000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008, 0x10, 0xffffffffffffffff, 0x21976000) pivot_root(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file1\x00') sendfile(r0, r3, &(0x7f0000000080)=0x1000, 0x1f00) pwrite64(r1, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) [ 166.565749] cgroup: Invalid name 12:19:57 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) 12:19:57 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x131001, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000100)=0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0x20010800}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0), 0x2000, 0x0) getdents64(r3, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x20008088}, 0x8000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008, 0x10, 0xffffffffffffffff, 0x21976000) pivot_root(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file1\x00') sendfile(r0, r3, &(0x7f0000000080)=0x1000, 0x1f00) pwrite64(r1, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 12:19:57 executing program 5: unlinkat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x200) 12:19:57 executing program 2: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000002000/0x3000)=nil) 12:19:57 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe2$9p(&(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000002580)) 12:19:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) fadvise64(r0, 0x0, 0xfffffffffffffff8, 0x0) 12:19:57 executing program 5: unlinkat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x200) 12:19:57 executing program 7: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x0) mount$cgroup(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@release_agent={'release_agent', 0x3d, './file1'}}, {@name={'name', 0x3d, '-^{.#.#@\'{'}}]}) 12:19:57 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) 12:19:57 executing program 2: munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000002000/0x3000)=nil) 12:19:57 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe2$9p(&(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000002580)) 12:19:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) fadvise64(r0, 0x0, 0xfffffffffffffff8, 0x0) [ 166.675499] cgroup: Invalid name 12:19:57 executing program 5: unlinkat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x200) 12:19:57 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x131001, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000100)=0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c00000001060109000000000000000000000001050001000700000005000100070000000500010007000000650e0cbb05c9cb60abebf829f34bd2bd1ffe12f9ed2b9d613201c3b2e006ae141937343a9e5dc01c4afab8f764d2a8e80c952de73753b2ee24326a49dbec080bd945a8c4c1ba18b40baa4b7bf5a21b0551738577877a5b0a9367c82bcac5967cae2609441fca870aba7f774d8bd407fca11ff22fd6f6160167254df7886d035bed589f904b4a1f0746cafa15447a9d1cf66b51a7a5f87afb2e94f9f9f0c6d67ccd3b53c2889e210df7c992fddae6a1a95e6daae6ac07afca9199401fa3c04ca1dd524b1d66cd3efa351ab2ebb23867fd9535d280f01b6d9ad239299853339a82cfef"], 0x2c}, 0x1, 0x0, 0x0, 0x20010800}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0), 0x2000, 0x0) getdents64(r3, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x20008088}, 0x8000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008, 0x10, 0xffffffffffffffff, 0x21976000) pivot_root(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file1\x00') sendfile(r0, r3, &(0x7f0000000080)=0x1000, 0x1f00) pwrite64(r1, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 12:19:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) fadvise64(r0, 0x0, 0xfffffffffffffff8, 0x0) 12:19:57 executing program 7: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x131001, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000100)=0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0x20010800}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0), 0x2000, 0x0) getdents64(r3, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x20008088}, 0x8000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008, 0x10, 0xffffffffffffffff, 0x21976000) pivot_root(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file1\x00') sendfile(r0, r3, &(0x7f0000000080)=0x1000, 0x1f00) pwrite64(r1, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 12:19:57 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x131001, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000100)=0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0x20010800}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0), 0x2000, 0x0) getdents64(r3, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x20008088}, 0x8000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008, 0x10, 0xffffffffffffffff, 0x21976000) pivot_root(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file1\x00') sendfile(r0, r3, &(0x7f0000000080)=0x1000, 0x1f00) pwrite64(r1, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 12:19:57 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe2$9p(&(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000002580)) 12:19:57 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x131001, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000100)=0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0x20010800}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0), 0x2000, 0x0) getdents64(r3, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x20008088}, 0x8000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008, 0x10, 0xffffffffffffffff, 0x21976000) pivot_root(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file1\x00') sendfile(r0, r3, &(0x7f0000000080)=0x1000, 0x1f00) pwrite64(r1, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 12:19:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 12:19:57 executing program 6: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 12:19:57 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe2$9p(&(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000002580)) 12:19:58 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 12:19:58 executing program 6: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000001b00)) 12:19:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = dup3(r2, r2, 0x0) openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r4, 0x0) r6 = dup3(r5, r5, 0x0) r7 = openat(r6, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r7, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = dup(r8) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r9, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r9, &(0x7f0000002880), 0x4000101, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:19:58 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "f8b3c8b8b1d4d20f1827d07f5115651fcd0e537730f263535235bc3c5782d230e81c94e9b0377cfbb71b29fbe4a725d132098c5930804d2563a95250e9f1e076"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x8, r0, r0) 12:19:58 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 12:19:58 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "f8b3c8b8b1d4d20f1827d07f5115651fcd0e537730f263535235bc3c5782d230e81c94e9b0377cfbb71b29fbe4a725d132098c5930804d2563a95250e9f1e076"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x8, r0, r0) 12:19:58 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "f8b3c8b8b1d4d20f1827d07f5115651fcd0e537730f263535235bc3c5782d230e81c94e9b0377cfbb71b29fbe4a725d132098c5930804d2563a95250e9f1e076"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x8, r0, r0) 12:19:58 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x131001, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000100)=0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0x20010800}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0), 0x2000, 0x0) getdents64(r3, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x20008088}, 0x8000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008, 0x10, 0xffffffffffffffff, 0x21976000) pivot_root(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file1\x00') sendfile(r0, r3, &(0x7f0000000080)=0x1000, 0x1f00) pwrite64(r1, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 12:19:58 executing program 7: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x131001, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000100)=0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0x20010800}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0), 0x2000, 0x0) getdents64(r3, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x20008088}, 0x8000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008, 0x10, 0xffffffffffffffff, 0x21976000) pivot_root(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file1\x00') sendfile(r0, r3, &(0x7f0000000080)=0x1000, 0x1f00) pwrite64(r1, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 12:19:58 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "f8b3c8b8b1d4d20f1827d07f5115651fcd0e537730f263535235bc3c5782d230e81c94e9b0377cfbb71b29fbe4a725d132098c5930804d2563a95250e9f1e076"}, 0x48, 0xfffffffffffffffc) keyctl$link(0x8, r0, r0) 12:19:58 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 12:19:58 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x131001, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000100)=0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0x20010800}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0), 0x2000, 0x0) getdents64(r3, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x20008088}, 0x8000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008, 0x10, 0xffffffffffffffff, 0x21976000) pivot_root(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file1\x00') sendfile(r0, r3, &(0x7f0000000080)=0x1000, 0x1f00) pwrite64(r1, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 12:19:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000000), 0x4) 12:19:59 executing program 7: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x131001, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000100)=0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c00000001060109000000000000000000000001050001000700000005000100070000000500010007000000650e0cbb05c9cb60abebf829f34bd2bd1ffe12f9ed2b9d613201c3b2e006ae141937343a9e5dc01c4afab8f764d2a8e80c952de73753b2ee24326a49dbec080bd945a8c4c1ba18b40baa4b7bf5a21b0551738577877a5b0a9367c82bcac5967cae2609441fca870aba7f774d8bd407fca11ff22fd6f6160167254df7886d035bed589f904b4a1f0746cafa15447a9d1cf66b51a7a5f87afb2e94f9f9f0c6d67ccd3b53c2889e210df7c992fddae6a1a95e6daae6ac07afca9199401fa3c04ca1dd524b1d66cd3efa351ab2ebb23867fd9535d280f01b6d9ad239299853339a82cfef"], 0x2c}, 0x1, 0x0, 0x0, 0x20010800}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0), 0x2000, 0x0) getdents64(r3, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x20008088}, 0x8000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008, 0x10, 0xffffffffffffffff, 0x21976000) pivot_root(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file1\x00') sendfile(r0, r3, &(0x7f0000000080)=0x1000, 0x1f00) pwrite64(r1, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 12:19:59 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x131001, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000100)=0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0x20010800}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0), 0x2000, 0x0) getdents64(r3, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x20008088}, 0x8000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008, 0x10, 0xffffffffffffffff, 0x21976000) pivot_root(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file1\x00') sendfile(r0, r3, &(0x7f0000000080)=0x1000, 0x1f00) pwrite64(r1, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 12:19:59 executing program 6: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000001b00)) 12:19:59 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x131001, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000100)=0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x2c}, 0x1, 0x0, 0x0, 0x20010800}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000004c0), 0x2000, 0x0) getdents64(r3, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x20008088}, 0x8000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000008, 0x10, 0xffffffffffffffff, 0x21976000) pivot_root(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file1\x00') sendfile(r0, r3, &(0x7f0000000080)=0x1000, 0x1f00) pwrite64(r1, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) 12:19:59 executing program 5: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000740)=[{&(0x7f0000000140)="a5", 0x1}], 0x0, &(0x7f0000000800)={[{@size={'size', 0x3d, [0x33, 0x0]}}]}) 12:19:59 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = dup3(r2, r2, 0x0) openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r4, 0x0) r6 = dup3(r5, r5, 0x0) r7 = openat(r6, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r7, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = dup(r8) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r9, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r9, &(0x7f0000002880), 0x4000101, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:19:59 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000500)={0x0, 0x2, 0xffffffffffffffff, 0x6}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x3) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000380)=0x2530a494, 0xffffffffffffffff, &(0x7f00000003c0)=0x9, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x3, &(0x7f0000000240)={0x6, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @local}}}, 0x108) sendmmsg$inet(r3, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="36304289f00583e4c55ad67e8824d6d15c54193b71e254a9", 0x18}], 0x1}}], 0x1, 0xe00) 12:19:59 executing program 5: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000740)=[{&(0x7f0000000140)="a5", 0x1}], 0x0, &(0x7f0000000800)={[{@size={'size', 0x3d, [0x33, 0x0]}}]}) 12:19:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000000), 0x4) 12:19:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000000), 0x4) 12:19:59 executing program 5: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000740)=[{&(0x7f0000000140)="a5", 0x1}], 0x0, &(0x7f0000000800)={[{@size={'size', 0x3d, [0x33, 0x0]}}]}) 12:20:00 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000500)={0x0, 0x2, 0xffffffffffffffff, 0x6}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x3) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000380)=0x2530a494, 0xffffffffffffffff, &(0x7f00000003c0)=0x9, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x3, &(0x7f0000000240)={0x6, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @local}}}, 0x108) sendmmsg$inet(r3, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="36304289f00583e4c55ad67e8824d6d15c54193b71e254a9", 0x18}], 0x1}}], 0x1, 0xe00) 12:20:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = dup3(r2, r2, 0x0) openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r4, 0x0) r6 = dup3(r5, r5, 0x0) r7 = openat(r6, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r7, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = dup(r8) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r9, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r9, &(0x7f0000002880), 0x4000101, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:20:00 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = dup3(r2, r2, 0x0) openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r4, 0x0) r6 = dup3(r5, r5, 0x0) r7 = openat(r6, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r7, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = dup(r8) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r9, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r9, &(0x7f0000002880), 0x4000101, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:20:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = dup3(r2, r2, 0x0) openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r4, 0x0) r6 = dup3(r5, r5, 0x0) r7 = openat(r6, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r7, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = dup(r8) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r9, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r9, &(0x7f0000002880), 0x4000101, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:20:00 executing program 6: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000001b00)) 12:20:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = dup3(r2, r2, 0x0) openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r4, 0x0) r6 = dup3(r5, r5, 0x0) r7 = openat(r6, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r7, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = dup(r8) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r9, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r9, &(0x7f0000002880), 0x4000101, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:20:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000000), 0x4) 12:20:00 executing program 5: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000740)=[{&(0x7f0000000140)="a5", 0x1}], 0x0, &(0x7f0000000800)={[{@size={'size', 0x3d, [0x33, 0x0]}}]}) 12:20:00 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000500)={0x0, 0x2, 0xffffffffffffffff, 0x6}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x3) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000380)=0x2530a494, 0xffffffffffffffff, &(0x7f00000003c0)=0x9, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x3, &(0x7f0000000240)={0x6, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @local}}}, 0x108) sendmmsg$inet(r3, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="36304289f00583e4c55ad67e8824d6d15c54193b71e254a9", 0x18}], 0x1}}], 0x1, 0xe00) 12:20:00 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000500)={0x0, 0x2, 0xffffffffffffffff, 0x6}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x3) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000380)=0x2530a494, 0xffffffffffffffff, &(0x7f00000003c0)=0x9, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x3, &(0x7f0000000240)={0x6, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @local}}}, 0x108) sendmmsg$inet(r3, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="36304289f00583e4c55ad67e8824d6d15c54193b71e254a9", 0x18}], 0x1}}], 0x1, 0xe00) 12:20:01 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000500)={0x0, 0x2, 0xffffffffffffffff, 0x6}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x3) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000380)=0x2530a494, 0xffffffffffffffff, &(0x7f00000003c0)=0x9, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x3, &(0x7f0000000240)={0x6, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @local}}}, 0x108) sendmmsg$inet(r3, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="36304289f00583e4c55ad67e8824d6d15c54193b71e254a9", 0x18}], 0x1}}], 0x1, 0xe00) 12:20:01 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = dup3(r2, r2, 0x0) openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r4, 0x0) r6 = dup3(r5, r5, 0x0) r7 = openat(r6, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r7, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = dup(r8) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r9, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r9, &(0x7f0000002880), 0x4000101, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:20:01 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000500)={0x0, 0x2, 0xffffffffffffffff, 0x6}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x3) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000380)=0x2530a494, 0xffffffffffffffff, &(0x7f00000003c0)=0x9, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x3, &(0x7f0000000240)={0x6, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @local}}}, 0x108) sendmmsg$inet(r3, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="36304289f00583e4c55ad67e8824d6d15c54193b71e254a9", 0x18}], 0x1}}], 0x1, 0xe00) 12:20:01 executing program 6: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000001b00)) 12:20:01 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000500)={0x0, 0x2, 0xffffffffffffffff, 0x6}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x3) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000380)=0x2530a494, 0xffffffffffffffff, &(0x7f00000003c0)=0x9, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x3, &(0x7f0000000240)={0x6, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @local}}}, 0x108) sendmmsg$inet(r3, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="36304289f00583e4c55ad67e8824d6d15c54193b71e254a9", 0x18}], 0x1}}], 0x1, 0xe00) 12:20:01 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000500)={0x0, 0x2, 0xffffffffffffffff, 0x6}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x3) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000380)=0x2530a494, 0xffffffffffffffff, &(0x7f00000003c0)=0x9, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x3, &(0x7f0000000240)={0x6, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @local}}}, 0x108) sendmmsg$inet(r3, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="36304289f00583e4c55ad67e8824d6d15c54193b71e254a9", 0x18}], 0x1}}], 0x1, 0xe00) 12:20:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = dup3(r2, r2, 0x0) openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r4, 0x0) r6 = dup3(r5, r5, 0x0) r7 = openat(r6, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r7, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = dup(r8) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r9, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r9, &(0x7f0000002880), 0x4000101, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:20:02 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000500)={0x0, 0x2, 0xffffffffffffffff, 0x6}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x3) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000380)=0x2530a494, 0xffffffffffffffff, &(0x7f00000003c0)=0x9, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x3, &(0x7f0000000240)={0x6, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @local}}}, 0x108) sendmmsg$inet(r3, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="36304289f00583e4c55ad67e8824d6d15c54193b71e254a9", 0x18}], 0x1}}], 0x1, 0xe00) 12:20:02 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000500)={0x0, 0x2, 0xffffffffffffffff, 0x6}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x3) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000380)=0x2530a494, 0xffffffffffffffff, &(0x7f00000003c0)=0x9, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x3, &(0x7f0000000240)={0x6, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @local}}}, 0x108) sendmmsg$inet(r3, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="36304289f00583e4c55ad67e8824d6d15c54193b71e254a9", 0x18}], 0x1}}], 0x1, 0xe00) 12:20:02 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = dup3(r2, r2, 0x0) openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r4, 0x0) r6 = dup3(r5, r5, 0x0) r7 = openat(r6, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r7, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = dup(r8) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r9, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r9, &(0x7f0000002880), 0x4000101, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:20:02 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000500)={0x0, 0x2, 0xffffffffffffffff, 0x6}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x3) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000380)=0x2530a494, 0xffffffffffffffff, &(0x7f00000003c0)=0x9, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x3, &(0x7f0000000240)={0x6, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @local}}}, 0x108) sendmmsg$inet(r3, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="36304289f00583e4c55ad67e8824d6d15c54193b71e254a9", 0x18}], 0x1}}], 0x1, 0xe00) 12:20:02 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = dup3(r2, r2, 0x0) openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r4, 0x0) r6 = dup3(r5, r5, 0x0) r7 = openat(r6, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r7, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = dup(r8) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r9, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r9, &(0x7f0000002880), 0x4000101, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:20:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = dup3(r2, r2, 0x0) openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r4, 0x0) r6 = dup3(r5, r5, 0x0) r7 = openat(r6, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r7, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = dup(r8) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r9, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r9, &(0x7f0000002880), 0x4000101, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:20:02 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = dup3(r2, r2, 0x0) openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r4, 0x0) r6 = dup3(r5, r5, 0x0) r7 = openat(r6, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r7, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = dup(r8) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r9, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r9, &(0x7f0000002880), 0x4000101, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:20:02 executing program 6: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000500)={0x0, 0x2, 0xffffffffffffffff, 0x6}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x3) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000380)=0x2530a494, 0xffffffffffffffff, &(0x7f00000003c0)=0x9, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x3, &(0x7f0000000240)={0x6, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @local}}}, 0x108) sendmmsg$inet(r3, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="36304289f00583e4c55ad67e8824d6d15c54193b71e254a9", 0x18}], 0x1}}], 0x1, 0xe00) 12:20:02 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = dup3(r2, r2, 0x0) openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r4, 0x0) r6 = dup3(r5, r5, 0x0) r7 = openat(r6, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r7, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = dup(r8) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r9, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r9, &(0x7f0000002880), 0x4000101, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:20:02 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000500)={0x0, 0x2, 0xffffffffffffffff, 0x6}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x3) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000380)=0x2530a494, 0xffffffffffffffff, &(0x7f00000003c0)=0x9, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x3, &(0x7f0000000240)={0x6, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @local}}}, 0x108) sendmmsg$inet(r3, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="36304289f00583e4c55ad67e8824d6d15c54193b71e254a9", 0x18}], 0x1}}], 0x1, 0xe00) 12:20:02 executing program 6: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000500)={0x0, 0x2, 0xffffffffffffffff, 0x6}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x3) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000380)=0x2530a494, 0xffffffffffffffff, &(0x7f00000003c0)=0x9, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x3, &(0x7f0000000240)={0x6, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @local}}}, 0x108) sendmmsg$inet(r3, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="36304289f00583e4c55ad67e8824d6d15c54193b71e254a9", 0x18}], 0x1}}], 0x1, 0xe00) 12:20:03 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = dup3(r2, r2, 0x0) openat(r3, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r4, 0x0) r6 = dup3(r5, r5, 0x0) r7 = openat(r6, &(0x7f0000000180)='./file0\x00', 0x4143, 0x0) pwritev2(r7, &(0x7f0000000080)=[{&(0x7f00000001c0)='(', 0x1}], 0x1, 0x0, 0x0, 0x2) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = dup(r8) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r9, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg$inet6(r9, &(0x7f0000002880), 0x4000101, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 12:20:03 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000500)={0x0, 0x2, 0xffffffffffffffff, 0x6}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x3) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000380)=0x2530a494, 0xffffffffffffffff, &(0x7f00000003c0)=0x9, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x3, &(0x7f0000000240)={0x6, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @local}}}, 0x108) sendmmsg$inet(r3, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="36304289f00583e4c55ad67e8824d6d15c54193b71e254a9", 0x18}], 0x1}}], 0x1, 0xe00) 12:20:03 executing program 6: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000500)={0x0, 0x2, 0xffffffffffffffff, 0x6}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x3) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000380)=0x2530a494, 0xffffffffffffffff, &(0x7f00000003c0)=0x9, 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='y', 0xfffffe5f, 0x8040000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x3, &(0x7f0000000240)={0x6, {{0x2, 0x0, @dev}}, {{0x2, 0x0, @local}}}, 0x108) sendmmsg$inet(r3, &(0x7f0000004cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="36304289f00583e4c55ad67e8824d6d15c54193b71e254a9", 0x18}], 0x1}}], 0x1, 0xe00) 12:20:03 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17 VM DIAGNOSIS: 12:19:55 Registers: info registers vcpu 0 RAX=0000000000000065 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b29f1 RDI=ffffffff87641ba0 RBP=ffffffff87641b60 RSP=ffff888017fa7698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000065 R11=0000000000000001 R12=0000000000000065 R13=ffffffff87641b60 R14=0000000000000010 R15=ffffffff822b29e0 RIP=ffffffff822b2a49 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fe6a617e700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fe6a8d1c018 CR3=000000000e1b2000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fe6a8cef7c0 00007fe6a8cef7c8 YMM02=0000000000000000 0000000000000000 00007fe6a8cef7e0 00007fe6a8cef7c0 YMM03=0000000000000000 0000000000000000 00007fe6a8cef7c8 00007fe6a8cef7c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=1ffffffff0a2aadc RBX=ffff88801ec97d88 RCX=0000000000000038 RDX=dffffc0000000000 RSI=ffff88801ce89e40 RDI=ffff888017011e40 RBP=ffff8880186121a0 RSP=ffff88801ec97b78 R8 =0000000000000003 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=ffffea0000000000 R13=000000000001ce89 R14=ffffea00005c0440 R15=ffffea000073a240 RIP=ffffffff84133c87 RFL=00000286 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 00007efc428bc8c0 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055930ec94510 CR3=000000003f3a2000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffff000000000000 ffff000000ff0000 YMM02=0000000000000000 0000000000000000 00000000000000ff 0000000000ff0000 YMM03=0000000000000000 0000000000000000 696e656420737365 636341002f737973 YMM04=0000000000000000 0000000000000000 000055930ec94b10 000055930ec94af0 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 000055930ec78e30 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 732f636f72702f00 6b63616d7300632e YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000020000000 0000000020000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000