Warning: Permanently added '[localhost]:55669' (ECDSA) to the list of known hosts. 2022/09/21 13:31:10 fuzzer started 2022/09/21 13:31:11 dialing manager at localhost:40289 syzkaller login: [ 36.484371] cgroup: Unknown subsys name 'net' [ 36.598645] cgroup: Unknown subsys name 'rlimit' 2022/09/21 13:31:26 syscalls: 2215 2022/09/21 13:31:26 code coverage: enabled 2022/09/21 13:31:26 comparison tracing: enabled 2022/09/21 13:31:26 extra coverage: enabled 2022/09/21 13:31:26 setuid sandbox: enabled 2022/09/21 13:31:26 namespace sandbox: enabled 2022/09/21 13:31:26 Android sandbox: enabled 2022/09/21 13:31:26 fault injection: enabled 2022/09/21 13:31:26 leak checking: enabled 2022/09/21 13:31:26 net packet injection: enabled 2022/09/21 13:31:26 net device setup: enabled 2022/09/21 13:31:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/21 13:31:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/21 13:31:26 USB emulation: enabled 2022/09/21 13:31:26 hci packet injection: enabled 2022/09/21 13:31:26 wifi device emulation: failed to parse kernel version (6.0.0-rc6-next-20220921) 2022/09/21 13:31:26 802.15.4 emulation: enabled 2022/09/21 13:31:26 fetching corpus: 0, signal 0/2000 (executing program) 2022/09/21 13:31:26 fetching corpus: 50, signal 21578/25077 (executing program) 2022/09/21 13:31:26 fetching corpus: 100, signal 36385/41102 (executing program) 2022/09/21 13:31:26 fetching corpus: 150, signal 42960/48926 (executing program) 2022/09/21 13:31:26 fetching corpus: 200, signal 50512/57498 (executing program) 2022/09/21 13:31:27 fetching corpus: 250, signal 58324/66183 (executing program) 2022/09/21 13:31:27 fetching corpus: 300, signal 64946/73571 (executing program) 2022/09/21 13:31:27 fetching corpus: 350, signal 69217/78722 (executing program) 2022/09/21 13:31:27 fetching corpus: 400, signal 73475/83699 (executing program) 2022/09/21 13:31:27 fetching corpus: 450, signal 77795/88610 (executing program) 2022/09/21 13:31:27 fetching corpus: 500, signal 84516/95672 (executing program) 2022/09/21 13:31:27 fetching corpus: 550, signal 86599/98452 (executing program) 2022/09/21 13:31:27 fetching corpus: 600, signal 89973/102326 (executing program) 2022/09/21 13:31:28 fetching corpus: 650, signal 92732/105721 (executing program) 2022/09/21 13:31:28 fetching corpus: 700, signal 94992/108439 (executing program) 2022/09/21 13:31:28 fetching corpus: 750, signal 97085/111040 (executing program) 2022/09/21 13:31:28 fetching corpus: 800, signal 99433/113783 (executing program) 2022/09/21 13:31:28 fetching corpus: 850, signal 101339/116167 (executing program) 2022/09/21 13:31:28 fetching corpus: 900, signal 102430/117821 (executing program) 2022/09/21 13:31:28 fetching corpus: 950, signal 104347/120139 (executing program) 2022/09/21 13:31:28 fetching corpus: 1000, signal 105863/122074 (executing program) 2022/09/21 13:31:29 fetching corpus: 1050, signal 108301/124822 (executing program) 2022/09/21 13:31:29 fetching corpus: 1100, signal 111223/127836 (executing program) 2022/09/21 13:31:29 fetching corpus: 1150, signal 113328/130097 (executing program) 2022/09/21 13:31:29 fetching corpus: 1200, signal 114650/131715 (executing program) 2022/09/21 13:31:29 fetching corpus: 1250, signal 117628/134487 (executing program) 2022/09/21 13:31:29 fetching corpus: 1300, signal 119113/136131 (executing program) 2022/09/21 13:31:29 fetching corpus: 1350, signal 121439/138335 (executing program) 2022/09/21 13:31:30 fetching corpus: 1400, signal 122731/139841 (executing program) 2022/09/21 13:31:30 fetching corpus: 1450, signal 124044/141257 (executing program) 2022/09/21 13:31:30 fetching corpus: 1500, signal 125109/142497 (executing program) 2022/09/21 13:31:30 fetching corpus: 1550, signal 126998/144248 (executing program) 2022/09/21 13:31:30 fetching corpus: 1600, signal 128477/145700 (executing program) 2022/09/21 13:31:30 fetching corpus: 1650, signal 129772/147007 (executing program) 2022/09/21 13:31:30 fetching corpus: 1700, signal 131126/148290 (executing program) 2022/09/21 13:31:30 fetching corpus: 1750, signal 132134/149359 (executing program) 2022/09/21 13:31:30 fetching corpus: 1800, signal 133345/150536 (executing program) 2022/09/21 13:31:31 fetching corpus: 1850, signal 135818/152370 (executing program) 2022/09/21 13:31:31 fetching corpus: 1900, signal 136672/153316 (executing program) 2022/09/21 13:31:31 fetching corpus: 1950, signal 137833/154356 (executing program) 2022/09/21 13:31:31 fetching corpus: 2000, signal 138670/155194 (executing program) 2022/09/21 13:31:31 fetching corpus: 2050, signal 139775/156193 (executing program) 2022/09/21 13:31:31 fetching corpus: 2100, signal 141479/157443 (executing program) 2022/09/21 13:31:31 fetching corpus: 2150, signal 143126/158587 (executing program) 2022/09/21 13:31:31 fetching corpus: 2200, signal 144171/159481 (executing program) 2022/09/21 13:31:32 fetching corpus: 2250, signal 145756/160580 (executing program) 2022/09/21 13:31:32 fetching corpus: 2300, signal 147275/161598 (executing program) 2022/09/21 13:31:32 fetching corpus: 2350, signal 148976/162850 (executing program) 2022/09/21 13:31:32 fetching corpus: 2400, signal 151002/163973 (executing program) 2022/09/21 13:31:32 fetching corpus: 2450, signal 152098/164795 (executing program) 2022/09/21 13:31:32 fetching corpus: 2500, signal 152931/165347 (executing program) 2022/09/21 13:31:32 fetching corpus: 2550, signal 153694/165924 (executing program) 2022/09/21 13:31:33 fetching corpus: 2600, signal 155313/167095 (executing program) 2022/09/21 13:31:33 fetching corpus: 2650, signal 156361/167736 (executing program) 2022/09/21 13:31:33 fetching corpus: 2700, signal 157327/168268 (executing program) 2022/09/21 13:31:33 fetching corpus: 2750, signal 158235/168761 (executing program) 2022/09/21 13:31:33 fetching corpus: 2800, signal 159090/169221 (executing program) 2022/09/21 13:31:33 fetching corpus: 2850, signal 160978/170190 (executing program) 2022/09/21 13:31:33 fetching corpus: 2900, signal 161845/170585 (executing program) 2022/09/21 13:31:33 fetching corpus: 2950, signal 163320/171140 (executing program) 2022/09/21 13:31:34 fetching corpus: 3000, signal 164212/171565 (executing program) 2022/09/21 13:31:34 fetching corpus: 3050, signal 165235/172144 (executing program) 2022/09/21 13:31:34 fetching corpus: 3100, signal 165986/172436 (executing program) 2022/09/21 13:31:34 fetching corpus: 3150, signal 166593/172670 (executing program) 2022/09/21 13:31:34 fetching corpus: 3200, signal 167653/173066 (executing program) 2022/09/21 13:31:34 fetching corpus: 3250, signal 168201/173288 (executing program) 2022/09/21 13:31:34 fetching corpus: 3300, signal 169280/173587 (executing program) 2022/09/21 13:31:34 fetching corpus: 3350, signal 170150/173829 (executing program) 2022/09/21 13:31:34 fetching corpus: 3355, signal 170158/173894 (executing program) 2022/09/21 13:31:34 fetching corpus: 3355, signal 170158/173951 (executing program) 2022/09/21 13:31:34 fetching corpus: 3355, signal 170158/173997 (executing program) 2022/09/21 13:31:35 fetching corpus: 3355, signal 170158/174048 (executing program) 2022/09/21 13:31:35 fetching corpus: 3355, signal 170158/174103 (executing program) 2022/09/21 13:31:35 fetching corpus: 3355, signal 170158/174148 (executing program) 2022/09/21 13:31:35 fetching corpus: 3355, signal 170158/174196 (executing program) 2022/09/21 13:31:35 fetching corpus: 3355, signal 170158/174257 (executing program) 2022/09/21 13:31:35 fetching corpus: 3355, signal 170158/174310 (executing program) 2022/09/21 13:31:35 fetching corpus: 3355, signal 170158/174363 (executing program) 2022/09/21 13:31:35 fetching corpus: 3355, signal 170158/174403 (executing program) 2022/09/21 13:31:35 fetching corpus: 3355, signal 170158/174451 (executing program) 2022/09/21 13:31:35 fetching corpus: 3355, signal 170158/174505 (executing program) 2022/09/21 13:31:35 fetching corpus: 3355, signal 170158/174561 (executing program) 2022/09/21 13:31:35 fetching corpus: 3355, signal 170158/174595 (executing program) 2022/09/21 13:31:35 fetching corpus: 3355, signal 170158/174595 (executing program) 2022/09/21 13:31:37 starting 8 fuzzer processes 13:31:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @remote}}}}], 0x28}}], 0x2, 0x0) 13:31:37 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000019300)={0x2, 0x80, 0x2, 0x6, 0x1f, 0xff, 0x0, 0x0, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x1210, 0x0, 0x4, 0x8, 0x7, 0x8, 0xbaf2, 0x0, 0xc2, 0x0, 0x8}, 0x0, 0x2, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') pread64(r2, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x400080, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r2, &(0x7f0000000200)={r3, 0xffffffffffffffff, 0x1000}) syz_open_procfs(0x0, &(0x7f0000000c00)='net/ip_tables_matches\x00') 13:31:37 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @loopback, @random="223312bbcfbd", @broadcast}}}}, 0x0) 13:31:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73661fe41100080101000240002000f801002000400000000000000000008000"/64, 0x40}, {&(0x7f0000010100)="f8ffff00f0ffffffff07800009a000ffffff00"/32, 0x20, 0x800}, {&(0x7f0000010200)="f8ffff00f0ffffffff07800009a000ffffff00"/32, 0x20, 0x1000}, {&(0x7f0000010300)="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", 0x120, 0x1800}, {&(0x7f0000010500)="2e20202020202020202020100098e670325132510000e67032510300000000002e2e202020202020202020100098e670325132510000e670325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200098e670325132510000e670325104001a040000", 0x80, 0x2800}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x3000}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x3800}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x6800}], 0x0, &(0x7f0000010d00)) [ 62.993291] audit: type=1400 audit(1663767098.002:6): avc: denied { execmem } for pid=285 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 13:31:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', [{}, {0x0, 0x0, 0x0, 0x0, 0xbe6}]}) 13:31:38 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x2}, {0x6}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000480)={0x500, 0x0, 0x8}) 13:31:38 executing program 5: pipe2$9p(&(0x7f00000000c0), 0x0) 13:31:38 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) [ 64.334632] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 64.337062] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 64.338381] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 64.341572] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 64.343823] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 64.345637] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 64.351357] Bluetooth: hci0: HCI_REQ-0x0c1a [ 64.393692] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 64.396864] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 64.398356] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 64.408788] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 64.411587] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 64.413407] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 64.418106] Bluetooth: hci2: HCI_REQ-0x0c1a [ 64.459531] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 64.461486] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 64.462930] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 64.465794] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 64.470366] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 64.472149] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 64.474431] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 64.476299] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 64.478565] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 64.481096] Bluetooth: hci6: HCI_REQ-0x0c1a [ 64.483199] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 64.485278] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 64.487083] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 64.491799] Bluetooth: hci3: HCI_REQ-0x0c1a [ 64.505594] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 64.507418] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 64.509089] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 64.510733] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 64.513162] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 64.514880] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 64.516452] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 64.519623] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 64.521068] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 64.522396] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 64.524776] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 64.526096] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 64.530216] Bluetooth: hci7: HCI_REQ-0x0c1a [ 64.531337] Bluetooth: hci5: HCI_REQ-0x0c1a [ 66.355317] Bluetooth: hci0: command 0x0409 tx timeout [ 66.418959] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 66.483370] Bluetooth: hci6: command 0x0409 tx timeout [ 66.483403] Bluetooth: hci2: command 0x0409 tx timeout [ 66.484052] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 66.546962] Bluetooth: hci7: command 0x0409 tx timeout [ 66.547610] Bluetooth: hci5: command 0x0409 tx timeout [ 66.548090] Bluetooth: hci3: command 0x0409 tx timeout [ 68.403609] Bluetooth: hci0: command 0x041b tx timeout [ 68.531014] Bluetooth: hci6: command 0x041b tx timeout [ 68.531462] Bluetooth: hci2: command 0x041b tx timeout [ 68.595032] Bluetooth: hci3: command 0x041b tx timeout [ 68.595472] Bluetooth: hci5: command 0x041b tx timeout [ 68.595836] Bluetooth: hci7: command 0x041b tx timeout [ 69.380336] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 69.385518] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 69.389245] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 69.401616] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 69.402559] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 69.404150] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 69.406957] Bluetooth: hci1: HCI_REQ-0x0c1a [ 70.451040] Bluetooth: hci0: command 0x040f tx timeout [ 70.578970] Bluetooth: hci2: command 0x040f tx timeout [ 70.578991] Bluetooth: hci6: command 0x040f tx timeout [ 70.642991] Bluetooth: hci7: command 0x040f tx timeout [ 70.643461] Bluetooth: hci5: command 0x040f tx timeout [ 70.643863] Bluetooth: hci3: command 0x040f tx timeout [ 71.474975] Bluetooth: hci1: command 0x0409 tx timeout [ 71.538943] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 72.498944] Bluetooth: hci0: command 0x0419 tx timeout [ 72.626989] Bluetooth: hci2: command 0x0419 tx timeout [ 72.627005] Bluetooth: hci6: command 0x0419 tx timeout [ 72.690999] Bluetooth: hci3: command 0x0419 tx timeout [ 72.691052] Bluetooth: hci5: command 0x0419 tx timeout [ 72.691933] Bluetooth: hci7: command 0x0419 tx timeout [ 73.522973] Bluetooth: hci1: command 0x041b tx timeout [ 74.039760] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 74.041403] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 74.043644] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 74.047056] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 74.048868] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 74.051585] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 74.056364] Bluetooth: hci4: HCI_REQ-0x0c1a [ 75.571087] Bluetooth: hci1: command 0x040f tx timeout [ 76.082972] Bluetooth: hci4: command 0x0409 tx timeout [ 77.618935] Bluetooth: hci1: command 0x0419 tx timeout [ 78.130977] Bluetooth: hci4: command 0x041b tx timeout [ 80.180254] Bluetooth: hci4: command 0x040f tx timeout [ 82.226988] Bluetooth: hci4: command 0x0419 tx timeout 13:32:30 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @loopback, @random="223312bbcfbd", @broadcast}}}}, 0x0) 13:32:30 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @loopback, @random="223312bbcfbd", @broadcast}}}}, 0x0) [ 116.048783] loop3: detected capacity change from 0 to 128 13:32:31 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @loopback, @random="223312bbcfbd", @broadcast}}}}, 0x0) 13:32:31 executing program 2: futimesat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{}, {0x77359400}}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/time_for_children\x00') syz_mount_image$msdos(&(0x7f00000012c0), &(0x7f0000001300)='./file0/file0\x00', 0x2, 0x7, &(0x7f0000001840)=[{0x0, 0x0, 0x4}, {&(0x7f0000001440)="bdaf30fa746085087ead06c86851e1", 0xf}, {0x0}, {&(0x7f0000001540)="e3b7661940a7ba90fe9011b8566b0ab3a1a45924ecde3c854a20c3c9342f6f4bd5beba8802bb963e71226d0005c438238a9ed2d6ff5176c4bbc2f694b46c2e6755bf534863d9d86b24041dbcd5cf7960ef40dd53d58631ac773af0bb0417733d23baabde8a12c170d3b5e594baf1ef8247ea1c60e3c44a53aa026cec5a58b8eabd893791c7ad696bc410c12b38759cdd4ec7e525a38c65ed44bfc27d9fad2aba16243fdf19f8b2fb8509d21ecd79a32dc1", 0xb1, 0x2}, {&(0x7f0000001640)="b01d07cb9091771e37f5846fd3db094a09892b7955d860cc8e1deb5ff7f05e355eb37485e58348bbb611d8373245318ad5057e8b0deb770bdac44c910c97b281b86059365ffcfe024b5f323823b4950dbfccadaa1526375583abd28eb67c3a1b2dfe43215588b83f36a1a7eb0c67415e421260421cde89e4d2a59fdc7f4e92f1b20efedc2db18bdeef445d7340368fc298fb6696567dca9ad9b0f36edc3bf02b8d54694d423100edac8abcb70f4b54dde26a83669047229c807796442fee08723f22a16e22424f5102", 0xc9, 0x1000}, {&(0x7f0000001740)="34b723a2a6b618c7cd38b0818015cb8ac2fd54bdc2afba20b6b2428f1b61fdebc501db56d809ca", 0x27, 0x3}, {&(0x7f00000017c0)="44c2483201f49d445d35a401854337e7f928771a1bee08bb9f527a91d7b769449e8551619cc501d121d204278360f50c1f1a254d7b32ff740ff5", 0x3a, 0x8c}], 0x0, &(0x7f0000001900)={[{@dots}, {@fat=@time_offset}, {@fat=@errors_remount}, {@fat=@flush}, {@fat=@sys_immutable}, {@fat=@nfs}], [{@smackfstransmute}, {@dont_appraise}]}) openat$incfs(0xffffffffffffffff, &(0x7f0000002480)='.pending_reads\x00', 0x6840, 0x174) mkdirat(0xffffffffffffff9c, &(0x7f0000002540)='./file1\x00', 0x0) 13:32:31 executing program 3: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000e00), 0x0) [ 116.251439] loop2: detected capacity change from 0 to 16 [ 116.283316] loop2: detected capacity change from 0 to 16 [ 117.238203] audit: type=1400 audit(1663767152.247:7): avc: denied { open } for pid=3837 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 117.239758] audit: type=1400 audit(1663767152.247:8): avc: denied { kernel } for pid=3837 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 117.247890] ------------[ cut here ]------------ [ 117.247913] [ 117.247917] ====================================================== [ 117.247921] WARNING: possible circular locking dependency detected [ 117.247925] 6.0.0-rc6-next-20220921 #1 Not tainted [ 117.247932] ------------------------------------------------------ [ 117.247936] syz-executor.1/3839 is trying to acquire lock: [ 117.247942] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 117.247985] [ 117.247985] but task is already holding lock: [ 117.247988] ffff888010052c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 117.248018] [ 117.248018] which lock already depends on the new lock. [ 117.248018] [ 117.248022] [ 117.248022] the existing dependency chain (in reverse order) is: [ 117.248026] [ 117.248026] -> #3 (&ctx->lock){....}-{2:2}: [ 117.248040] _raw_spin_lock+0x2a/0x40 [ 117.248060] __perf_event_task_sched_out+0x53b/0x18d0 [ 117.248074] __schedule+0xedd/0x2470 [ 117.248088] schedule+0xda/0x1b0 [ 117.248101] exit_to_user_mode_prepare+0x114/0x1a0 [ 117.248114] syscall_exit_to_user_mode+0x19/0x40 [ 117.248126] do_syscall_64+0x48/0x90 [ 117.248144] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 117.248157] [ 117.248157] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 117.248171] _raw_spin_lock_nested+0x30/0x40 [ 117.248191] raw_spin_rq_lock_nested+0x1e/0x30 [ 117.248206] task_fork_fair+0x63/0x4d0 [ 117.248227] sched_cgroup_fork+0x3d0/0x540 [ 117.248243] copy_process+0x4183/0x6e20 [ 117.248254] kernel_clone+0xe7/0x890 [ 117.248264] user_mode_thread+0xad/0xf0 [ 117.248275] rest_init+0x24/0x250 [ 117.248286] arch_call_rest_init+0xf/0x14 [ 117.248304] start_kernel+0x4c1/0x4e6 [ 117.248319] secondary_startup_64_no_verify+0xe0/0xeb [ 117.248335] [ 117.248335] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 117.248349] _raw_spin_lock_irqsave+0x39/0x60 [ 117.248369] try_to_wake_up+0xab/0x1930 [ 117.248383] up+0x75/0xb0 [ 117.248398] __up_console_sem+0x6e/0x80 [ 117.248416] console_unlock+0x46a/0x590 [ 117.248433] vprintk_emit+0x1bd/0x560 [ 117.248452] vprintk+0x84/0xa0 [ 117.248469] _printk+0xba/0xf1 [ 117.248481] kauditd_hold_skb.cold+0x3f/0x4e [ 117.248499] kauditd_send_queue+0x233/0x290 [ 117.248515] kauditd_thread+0x5da/0x9a0 [ 117.248531] kthread+0x2ed/0x3a0 [ 117.248547] ret_from_fork+0x22/0x30 [ 117.248560] [ 117.248560] -> #0 ((console_sem).lock){....}-{2:2}: [ 117.248575] __lock_acquire+0x2a02/0x5e70 [ 117.248594] lock_acquire+0x1a2/0x530 [ 117.248611] _raw_spin_lock_irqsave+0x39/0x60 [ 117.248631] down_trylock+0xe/0x70 [ 117.248646] __down_trylock_console_sem+0x3b/0xd0 [ 117.248664] vprintk_emit+0x16b/0x560 [ 117.248682] vprintk+0x84/0xa0 [ 117.248699] _printk+0xba/0xf1 [ 117.248709] report_bug.cold+0x72/0xab [ 117.248727] handle_bug+0x3c/0x70 [ 117.248744] exc_invalid_op+0x14/0x50 [ 117.248761] asm_exc_invalid_op+0x16/0x20 [ 117.248773] group_sched_out.part.0+0x2c7/0x460 [ 117.248784] ctx_sched_out+0x8f1/0xc10 [ 117.248795] __perf_event_task_sched_out+0x6d0/0x18d0 [ 117.248808] __schedule+0xedd/0x2470 [ 117.248821] schedule+0xda/0x1b0 [ 117.248835] exit_to_user_mode_prepare+0x114/0x1a0 [ 117.248845] syscall_exit_to_user_mode+0x19/0x40 [ 117.248858] do_syscall_64+0x48/0x90 [ 117.248875] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 117.248887] [ 117.248887] other info that might help us debug this: [ 117.248887] [ 117.248890] Chain exists of: [ 117.248890] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 117.248890] [ 117.248906] Possible unsafe locking scenario: [ 117.248906] [ 117.248908] CPU0 CPU1 [ 117.248911] ---- ---- [ 117.248914] lock(&ctx->lock); [ 117.248920] lock(&rq->__lock); [ 117.248927] lock(&ctx->lock); [ 117.248934] lock((console_sem).lock); [ 117.248940] [ 117.248940] *** DEADLOCK *** [ 117.248940] [ 117.248942] 2 locks held by syz-executor.1/3839: [ 117.248950] #0: ffff88806ce37d18 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 117.248980] #1: ffff888010052c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 117.249010] [ 117.249010] stack backtrace: [ 117.249013] CPU: 0 PID: 3839 Comm: syz-executor.1 Not tainted 6.0.0-rc6-next-20220921 #1 [ 117.249026] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 117.249035] Call Trace: [ 117.249039] [ 117.249043] dump_stack_lvl+0x8b/0xb3 [ 117.249062] check_noncircular+0x263/0x2e0 [ 117.249081] ? format_decode+0x26c/0xb50 [ 117.249098] ? print_circular_bug+0x450/0x450 [ 117.249117] ? enable_ptr_key_workfn+0x20/0x20 [ 117.249134] ? format_decode+0x26c/0xb50 [ 117.249151] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 117.249171] __lock_acquire+0x2a02/0x5e70 [ 117.249194] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 117.249218] lock_acquire+0x1a2/0x530 [ 117.249237] ? down_trylock+0xe/0x70 [ 117.249254] ? lock_release+0x750/0x750 [ 117.249277] ? vprintk+0x84/0xa0 [ 117.249296] _raw_spin_lock_irqsave+0x39/0x60 [ 117.249317] ? down_trylock+0xe/0x70 [ 117.249333] down_trylock+0xe/0x70 [ 117.249349] ? vprintk+0x84/0xa0 [ 117.249368] __down_trylock_console_sem+0x3b/0xd0 [ 117.249387] vprintk_emit+0x16b/0x560 [ 117.249407] vprintk+0x84/0xa0 [ 117.249427] _printk+0xba/0xf1 [ 117.249438] ? record_print_text.cold+0x16/0x16 [ 117.249454] ? report_bug.cold+0x66/0xab [ 117.249472] ? group_sched_out.part.0+0x2c7/0x460 [ 117.249484] report_bug.cold+0x72/0xab [ 117.249504] handle_bug+0x3c/0x70 [ 117.249522] exc_invalid_op+0x14/0x50 [ 117.249540] asm_exc_invalid_op+0x16/0x20 [ 117.249553] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 117.249567] Code: 5e 41 5f e9 9b b9 ef ff e8 96 b9 ef ff 65 8b 1d 2b 12 ac 7e 31 ff 89 de e8 36 b6 ef ff 85 db 0f 84 8a 00 00 00 e8 79 b9 ef ff <0f> 0b e9 a5 fe ff ff e8 6d b9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 117.249579] RSP: 0018:ffff88803dfffc48 EFLAGS: 00010006 [ 117.249589] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 117.249597] RDX: ffff88801d350000 RSI: ffffffff815663a7 RDI: 0000000000000005 [ 117.249605] RBP: ffff8880086685c8 R08: 0000000000000005 R09: 0000000000000001 [ 117.249613] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff888010052c00 [ 117.249622] R13: ffff88806ce3d140 R14: ffffffff8547cf80 R15: 0000000000000002 [ 117.249633] ? group_sched_out.part.0+0x2c7/0x460 [ 117.249647] ? group_sched_out.part.0+0x2c7/0x460 [ 117.249661] ctx_sched_out+0x8f1/0xc10 [ 117.249674] __perf_event_task_sched_out+0x6d0/0x18d0 [ 117.249691] ? lock_is_held_type+0xd7/0x130 [ 117.249704] ? __perf_cgroup_move+0x160/0x160 [ 117.249717] ? set_next_entity+0x304/0x550 [ 117.249736] ? update_curr+0x267/0x740 [ 117.249756] ? lock_is_held_type+0xd7/0x130 [ 117.249770] __schedule+0xedd/0x2470 [ 117.249787] ? io_schedule_timeout+0x150/0x150 [ 117.249804] ? rcu_read_lock_sched_held+0x3e/0x80 [ 117.249826] schedule+0xda/0x1b0 [ 117.249841] exit_to_user_mode_prepare+0x114/0x1a0 [ 117.249854] syscall_exit_to_user_mode+0x19/0x40 [ 117.249866] do_syscall_64+0x48/0x90 [ 117.249885] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 117.249898] RIP: 0033:0x7fbce719ab19 [ 117.249907] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 117.249918] RSP: 002b:00007fbce4710218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 117.249930] RAX: 0000000000000001 RBX: 00007fbce72adf68 RCX: 00007fbce719ab19 [ 117.249938] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fbce72adf6c [ 117.249946] RBP: 00007fbce72adf60 R08: 000000000000000e R09: 0000000000000000 [ 117.249953] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fbce72adf6c [ 117.249961] R13: 00007ffffb292bef R14: 00007fbce4710300 R15: 0000000000022000 [ 117.249975] [ 117.306998] WARNING: CPU: 0 PID: 3839 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 117.307688] Modules linked in: [ 117.307932] CPU: 0 PID: 3839 Comm: syz-executor.1 Not tainted 6.0.0-rc6-next-20220921 #1 [ 117.308529] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 117.309356] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 117.309766] Code: 5e 41 5f e9 9b b9 ef ff e8 96 b9 ef ff 65 8b 1d 2b 12 ac 7e 31 ff 89 de e8 36 b6 ef ff 85 db 0f 84 8a 00 00 00 e8 79 b9 ef ff <0f> 0b e9 a5 fe ff ff e8 6d b9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 117.311126] RSP: 0018:ffff88803dfffc48 EFLAGS: 00010006 [ 117.311520] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 117.312055] RDX: ffff88801d350000 RSI: ffffffff815663a7 RDI: 0000000000000005 [ 117.312585] RBP: ffff8880086685c8 R08: 0000000000000005 R09: 0000000000000001 [ 117.313121] R10: 0000000000000000 R11: ffffffff865b001b R12: ffff888010052c00 [ 117.313665] R13: ffff88806ce3d140 R14: ffffffff8547cf80 R15: 0000000000000002 [ 117.314207] FS: 00007fbce4710700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 117.314807] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 117.315249] CR2: 00007ff0a68c3260 CR3: 000000003d1b2000 CR4: 0000000000350ef0 [ 117.315756] Call Trace: [ 117.315931] [ 117.316087] ctx_sched_out+0x8f1/0xc10 [ 117.316362] __perf_event_task_sched_out+0x6d0/0x18d0 [ 117.316756] ? lock_is_held_type+0xd7/0x130 [ 117.317078] ? __perf_cgroup_move+0x160/0x160 [ 117.317381] ? set_next_entity+0x304/0x550 [ 117.317673] ? update_curr+0x267/0x740 [ 117.317950] ? lock_is_held_type+0xd7/0x130 [ 117.318249] __schedule+0xedd/0x2470 [ 117.318514] ? io_schedule_timeout+0x150/0x150 [ 117.318829] ? rcu_read_lock_sched_held+0x3e/0x80 [ 117.319164] schedule+0xda/0x1b0 [ 117.319401] exit_to_user_mode_prepare+0x114/0x1a0 [ 117.319734] syscall_exit_to_user_mode+0x19/0x40 [ 117.320054] do_syscall_64+0x48/0x90 [ 117.320316] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 117.320662] RIP: 0033:0x7fbce719ab19 [ 117.320915] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 117.322103] RSP: 002b:00007fbce4710218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 117.322618] RAX: 0000000000000001 RBX: 00007fbce72adf68 RCX: 00007fbce719ab19 [ 117.323088] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fbce72adf6c [ 117.323554] RBP: 00007fbce72adf60 R08: 000000000000000e R09: 0000000000000000 [ 117.324018] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fbce72adf6c [ 117.324485] R13: 00007ffffb292bef R14: 00007fbce4710300 R15: 0000000000022000 [ 117.324956] [ 117.325116] irq event stamp: 730 [ 117.325339] hardirqs last enabled at (729): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 117.325947] hardirqs last disabled at (730): [] __schedule+0x1225/0x2470 [ 117.326557] softirqs last enabled at (460): [] __irq_exit_rcu+0x11b/0x180 [ 117.327116] softirqs last disabled at (451): [] __irq_exit_rcu+0x11b/0x180 [ 117.327672] ---[ end trace 0000000000000000 ]--- [ 119.650589] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1280 (only 16 groups) 13:32:34 executing program 2: futimesat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{}, {0x77359400}}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/time_for_children\x00') syz_mount_image$msdos(&(0x7f00000012c0), &(0x7f0000001300)='./file0/file0\x00', 0x2, 0x7, &(0x7f0000001840)=[{0x0, 0x0, 0x4}, {&(0x7f0000001440)="bdaf30fa746085087ead06c86851e1", 0xf}, {0x0}, {&(0x7f0000001540)="e3b7661940a7ba90fe9011b8566b0ab3a1a45924ecde3c854a20c3c9342f6f4bd5beba8802bb963e71226d0005c438238a9ed2d6ff5176c4bbc2f694b46c2e6755bf534863d9d86b24041dbcd5cf7960ef40dd53d58631ac773af0bb0417733d23baabde8a12c170d3b5e594baf1ef8247ea1c60e3c44a53aa026cec5a58b8eabd893791c7ad696bc410c12b38759cdd4ec7e525a38c65ed44bfc27d9fad2aba16243fdf19f8b2fb8509d21ecd79a32dc1", 0xb1, 0x2}, {&(0x7f0000001640)="b01d07cb9091771e37f5846fd3db094a09892b7955d860cc8e1deb5ff7f05e355eb37485e58348bbb611d8373245318ad5057e8b0deb770bdac44c910c97b281b86059365ffcfe024b5f323823b4950dbfccadaa1526375583abd28eb67c3a1b2dfe43215588b83f36a1a7eb0c67415e421260421cde89e4d2a59fdc7f4e92f1b20efedc2db18bdeef445d7340368fc298fb6696567dca9ad9b0f36edc3bf02b8d54694d423100edac8abcb70f4b54dde26a83669047229c807796442fee08723f22a16e22424f5102", 0xc9, 0x1000}, {&(0x7f0000001740)="34b723a2a6b618c7cd38b0818015cb8ac2fd54bdc2afba20b6b2428f1b61fdebc501db56d809ca", 0x27, 0x3}, {&(0x7f00000017c0)="44c2483201f49d445d35a401854337e7f928771a1bee08bb9f527a91d7b769449e8551619cc501d121d204278360f50c1f1a254d7b32ff740ff5", 0x3a, 0x8c}], 0x0, &(0x7f0000001900)={[{@dots}, {@fat=@time_offset}, {@fat=@errors_remount}, {@fat=@flush}, {@fat=@sys_immutable}, {@fat=@nfs}], [{@smackfstransmute}, {@dont_appraise}]}) openat$incfs(0xffffffffffffffff, &(0x7f0000002480)='.pending_reads\x00', 0x6840, 0x174) mkdirat(0xffffffffffffff9c, &(0x7f0000002540)='./file1\x00', 0x0) 13:32:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='net/igmp6\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/200, 0xc8}], 0x1, 0x80000001, 0x0) 13:32:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', [{}, {0x0, 0x0, 0x0, 0x0, 0xbe6}]}) 13:32:34 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x2}, {0x6}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000480)={0x500, 0x0, 0x8}) 13:32:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @remote}}}}], 0x28}}], 0x2, 0x0) 13:32:34 executing program 5: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) 13:32:34 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 13:32:34 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000019300)={0x2, 0x80, 0x2, 0x6, 0x1f, 0xff, 0x0, 0x0, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x1210, 0x0, 0x4, 0x8, 0x7, 0x8, 0xbaf2, 0x0, 0xc2, 0x0, 0x8}, 0x0, 0x2, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') pread64(r2, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x400080, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r2, &(0x7f0000000200)={r3, 0xffffffffffffffff, 0x1000}) syz_open_procfs(0x0, &(0x7f0000000c00)='net/ip_tables_matches\x00') [ 119.717386] loop2: detected capacity change from 0 to 16 13:32:34 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 13:32:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', [{}, {0x0, 0x0, 0x0, 0x0, 0xbe6}]}) [ 119.766890] hrtimer: interrupt took 20108 ns [ 119.783539] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1280 (only 16 groups) 13:32:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='net/igmp6\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/200, 0xc8}], 0x1, 0x80000001, 0x0) 13:32:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @remote}}}}], 0x28}}], 0x2, 0x0) 13:32:34 executing program 2: futimesat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{}, {0x77359400}}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/time_for_children\x00') syz_mount_image$msdos(&(0x7f00000012c0), &(0x7f0000001300)='./file0/file0\x00', 0x2, 0x7, &(0x7f0000001840)=[{0x0, 0x0, 0x4}, {&(0x7f0000001440)="bdaf30fa746085087ead06c86851e1", 0xf}, {0x0}, {&(0x7f0000001540)="e3b7661940a7ba90fe9011b8566b0ab3a1a45924ecde3c854a20c3c9342f6f4bd5beba8802bb963e71226d0005c438238a9ed2d6ff5176c4bbc2f694b46c2e6755bf534863d9d86b24041dbcd5cf7960ef40dd53d58631ac773af0bb0417733d23baabde8a12c170d3b5e594baf1ef8247ea1c60e3c44a53aa026cec5a58b8eabd893791c7ad696bc410c12b38759cdd4ec7e525a38c65ed44bfc27d9fad2aba16243fdf19f8b2fb8509d21ecd79a32dc1", 0xb1, 0x2}, {&(0x7f0000001640)="b01d07cb9091771e37f5846fd3db094a09892b7955d860cc8e1deb5ff7f05e355eb37485e58348bbb611d8373245318ad5057e8b0deb770bdac44c910c97b281b86059365ffcfe024b5f323823b4950dbfccadaa1526375583abd28eb67c3a1b2dfe43215588b83f36a1a7eb0c67415e421260421cde89e4d2a59fdc7f4e92f1b20efedc2db18bdeef445d7340368fc298fb6696567dca9ad9b0f36edc3bf02b8d54694d423100edac8abcb70f4b54dde26a83669047229c807796442fee08723f22a16e22424f5102", 0xc9, 0x1000}, {&(0x7f0000001740)="34b723a2a6b618c7cd38b0818015cb8ac2fd54bdc2afba20b6b2428f1b61fdebc501db56d809ca", 0x27, 0x3}, {&(0x7f00000017c0)="44c2483201f49d445d35a401854337e7f928771a1bee08bb9f527a91d7b769449e8551619cc501d121d204278360f50c1f1a254d7b32ff740ff5", 0x3a, 0x8c}], 0x0, &(0x7f0000001900)={[{@dots}, {@fat=@time_offset}, {@fat=@errors_remount}, {@fat=@flush}, {@fat=@sys_immutable}, {@fat=@nfs}], [{@smackfstransmute}, {@dont_appraise}]}) openat$incfs(0xffffffffffffffff, &(0x7f0000002480)='.pending_reads\x00', 0x6840, 0x174) mkdirat(0xffffffffffffff9c, &(0x7f0000002540)='./file1\x00', 0x0) 13:32:34 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000019300)={0x2, 0x80, 0x2, 0x6, 0x1f, 0xff, 0x0, 0x0, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x1210, 0x0, 0x4, 0x8, 0x7, 0x8, 0xbaf2, 0x0, 0xc2, 0x0, 0x8}, 0x0, 0x2, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') pread64(r2, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x400080, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r2, &(0x7f0000000200)={r3, 0xffffffffffffffff, 0x1000}) syz_open_procfs(0x0, &(0x7f0000000c00)='net/ip_tables_matches\x00') [ 119.888749] loop2: detected capacity change from 0 to 16 13:32:35 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x2}, {0x6}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000480)={0x500, 0x0, 0x8}) 13:32:35 executing program 5: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) 13:32:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', [{}, {0x0, 0x0, 0x0, 0x0, 0xbe6}]}) 13:32:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='net/igmp6\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/200, 0xc8}], 0x1, 0x80000001, 0x0) [ 120.034969] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1280 (only 16 groups) 13:32:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @remote}}}}], 0x28}}], 0x2, 0x0) 13:32:35 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000019300)={0x2, 0x80, 0x2, 0x6, 0x1f, 0xff, 0x0, 0x0, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x1210, 0x0, 0x4, 0x8, 0x7, 0x8, 0xbaf2, 0x0, 0xc2, 0x0, 0x8}, 0x0, 0x2, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') pread64(r2, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x400080, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r2, &(0x7f0000000200)={r3, 0xffffffffffffffff, 0x1000}) syz_open_procfs(0x0, &(0x7f0000000c00)='net/ip_tables_matches\x00') 13:32:35 executing program 6: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 13:32:35 executing program 2: futimesat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{}, {0x77359400}}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/time_for_children\x00') syz_mount_image$msdos(&(0x7f00000012c0), &(0x7f0000001300)='./file0/file0\x00', 0x2, 0x7, &(0x7f0000001840)=[{0x0, 0x0, 0x4}, {&(0x7f0000001440)="bdaf30fa746085087ead06c86851e1", 0xf}, {0x0}, {&(0x7f0000001540)="e3b7661940a7ba90fe9011b8566b0ab3a1a45924ecde3c854a20c3c9342f6f4bd5beba8802bb963e71226d0005c438238a9ed2d6ff5176c4bbc2f694b46c2e6755bf534863d9d86b24041dbcd5cf7960ef40dd53d58631ac773af0bb0417733d23baabde8a12c170d3b5e594baf1ef8247ea1c60e3c44a53aa026cec5a58b8eabd893791c7ad696bc410c12b38759cdd4ec7e525a38c65ed44bfc27d9fad2aba16243fdf19f8b2fb8509d21ecd79a32dc1", 0xb1, 0x2}, {&(0x7f0000001640)="b01d07cb9091771e37f5846fd3db094a09892b7955d860cc8e1deb5ff7f05e355eb37485e58348bbb611d8373245318ad5057e8b0deb770bdac44c910c97b281b86059365ffcfe024b5f323823b4950dbfccadaa1526375583abd28eb67c3a1b2dfe43215588b83f36a1a7eb0c67415e421260421cde89e4d2a59fdc7f4e92f1b20efedc2db18bdeef445d7340368fc298fb6696567dca9ad9b0f36edc3bf02b8d54694d423100edac8abcb70f4b54dde26a83669047229c807796442fee08723f22a16e22424f5102", 0xc9, 0x1000}, {&(0x7f0000001740)="34b723a2a6b618c7cd38b0818015cb8ac2fd54bdc2afba20b6b2428f1b61fdebc501db56d809ca", 0x27, 0x3}, {&(0x7f00000017c0)="44c2483201f49d445d35a401854337e7f928771a1bee08bb9f527a91d7b769449e8551619cc501d121d204278360f50c1f1a254d7b32ff740ff5", 0x3a, 0x8c}], 0x0, &(0x7f0000001900)={[{@dots}, {@fat=@time_offset}, {@fat=@errors_remount}, {@fat=@flush}, {@fat=@sys_immutable}, {@fat=@nfs}], [{@smackfstransmute}, {@dont_appraise}]}) openat$incfs(0xffffffffffffffff, &(0x7f0000002480)='.pending_reads\x00', 0x6840, 0x174) mkdirat(0xffffffffffffff9c, &(0x7f0000002540)='./file1\x00', 0x0) [ 120.062817] loop2: detected capacity change from 0 to 16 13:32:35 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x2}, {0x6}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000480)={0x500, 0x0, 0x8}) [ 120.101112] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1280 (only 16 groups) 13:32:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000f00)='net/igmp6\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/200, 0xc8}], 0x1, 0x80000001, 0x0) 13:32:35 executing program 6: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) 13:32:35 executing program 7: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) 13:32:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x2}, {0x6}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000480)={0x500, 0x0, 0x8}) 13:32:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', [{}, {0x0, 0x0, 0x0, 0x0, 0xbe6}]}) [ 120.266389] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1280 (only 16 groups) 13:32:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x2}, {0x6}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000480)={0x500, 0x0, 0x8}) 13:32:35 executing program 6: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) 13:32:35 executing program 5: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) 13:32:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', [{}, {0x0, 0x0, 0x0, 0x0, 0xbe6}]}) 13:32:35 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000019300)={0x2, 0x80, 0x2, 0x6, 0x1f, 0xff, 0x0, 0x0, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x1210, 0x0, 0x4, 0x8, 0x7, 0x8, 0xbaf2, 0x0, 0xc2, 0x0, 0x8}, 0x0, 0x2, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') pread64(r2, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x400080, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r2, &(0x7f0000000200)={r3, 0xffffffffffffffff, 0x1000}) syz_open_procfs(0x0, &(0x7f0000000c00)='net/ip_tables_matches\x00') 13:32:35 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000019300)={0x2, 0x80, 0x2, 0x6, 0x1f, 0xff, 0x0, 0x0, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x1210, 0x0, 0x4, 0x8, 0x7, 0x8, 0xbaf2, 0x0, 0xc2, 0x0, 0x8}, 0x0, 0x2, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') pread64(r2, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x400080, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r2, &(0x7f0000000200)={r3, 0xffffffffffffffff, 0x1000}) syz_open_procfs(0x0, &(0x7f0000000c00)='net/ip_tables_matches\x00') 13:32:35 executing program 7: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) [ 120.540116] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1280 (only 16 groups) 13:32:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', [{}, {0x0, 0x0, 0x0, 0x0, 0xbe6}]}) 13:32:35 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000019300)={0x2, 0x80, 0x2, 0x6, 0x1f, 0xff, 0x0, 0x0, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x1210, 0x0, 0x4, 0x8, 0x7, 0x8, 0xbaf2, 0x0, 0xc2, 0x0, 0x8}, 0x0, 0x2, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') pread64(r2, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x400080, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r2, &(0x7f0000000200)={r3, 0xffffffffffffffff, 0x1000}) syz_open_procfs(0x0, &(0x7f0000000c00)='net/ip_tables_matches\x00') 13:32:35 executing program 5: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) 13:32:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x2}, {0x6}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000480)={0x500, 0x0, 0x8}) 13:32:35 executing program 7: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) [ 120.724999] EXT4-fs warning (device sda): verify_group_input:150: Cannot add at group 1280 (only 16 groups) 13:32:35 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000019300)={0x2, 0x80, 0x2, 0x6, 0x1f, 0xff, 0x0, 0x0, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x1210, 0x0, 0x4, 0x8, 0x7, 0x8, 0xbaf2, 0x0, 0xc2, 0x0, 0x8}, 0x0, 0x2, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') pread64(r2, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x400080, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r2, &(0x7f0000000200)={r3, 0xffffffffffffffff, 0x1000}) syz_open_procfs(0x0, &(0x7f0000000c00)='net/ip_tables_matches\x00') 13:32:35 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000019300)={0x2, 0x80, 0x2, 0x6, 0x1f, 0xff, 0x0, 0x0, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x1210, 0x0, 0x4, 0x8, 0x7, 0x8, 0xbaf2, 0x0, 0xc2, 0x0, 0x8}, 0x0, 0x2, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') pread64(r2, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x400080, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r2, &(0x7f0000000200)={r3, 0xffffffffffffffff, 0x1000}) syz_open_procfs(0x0, &(0x7f0000000c00)='net/ip_tables_matches\x00') 13:32:35 executing program 6: syz_io_uring_setup(0x7969, &(0x7f00000001c0)={0x0, 0xfc32, 0x0, 0x3, 0x109}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000240)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000001340)=[{&(0x7f0000001180)="260c2227cc437779885af489d4c96d7c33f81078333dedbe09a04d71b843f33fab3a34c080", 0x25, 0x9}, {&(0x7f0000001200)="817ca19976c7e9a8c231ef907c816e5da8153d72", 0x14, 0x7}, {&(0x7f0000001240)="be3ce4cd8f11413c3d4a1f720d4a36101faa959f79888c6d6590a0ae4f9d9094eb8467313d5ffe7c9d021dcedadb6d6b1658ee233355fca5a4b5e48819b3e286c48b9520f8616fb670f05d42fe4326ca3a9f91a8e7c3a52e337f90e91851f85ae35a87cc1d3185d0882e6975222ded3ed5da5bc7758f07b4975fbe0ac49791431a2a03584d515c87bad0913fd58d69502e1345a320eec56b11da12aa44af696e0739f2c9f0e22d018f", 0xa9, 0x1}, {&(0x7f0000001300), 0x0, 0x2}], 0x1a41012, &(0x7f00000013c0)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x39, 0x3a, 0x2c, 0x2d, 0x35, 0x15, 0x38]}}}}], [{@fsuuid={'fsuuid', 0x3d, {[0x31, 0x63, 0x37, 0x37, 0x64, 0x64, 0x65, 0x35], 0x2d, [0x1, 0x63, 0x62, 0x32], 0x2d, [0x61, 0x38, 0x30, 0x64], 0x2d, [0x64, 0x65, 0x31, 0x34], 0x2d, [0x39, 0x65, 0x37, 0x32, 0x33, 0x35, 0x62, 0x64]}}}]}) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x7, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x531081, 0x0) r2 = inotify_init1(0x0) dup2(r2, r1) 13:32:35 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000019300)={0x2, 0x80, 0x2, 0x6, 0x1f, 0xff, 0x0, 0x0, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x1210, 0x0, 0x4, 0x8, 0x7, 0x8, 0xbaf2, 0x0, 0xc2, 0x0, 0x8}, 0x0, 0x2, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') pread64(r2, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x400080, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r2, &(0x7f0000000200)={r3, 0xffffffffffffffff, 0x1000}) syz_open_procfs(0x0, &(0x7f0000000c00)='net/ip_tables_matches\x00') 13:32:35 executing program 5: getpgrp(0x0) 13:32:35 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580), 0xffffffffffffffff) 13:32:36 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000000)=0x1000000, 0x4) 13:32:36 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000019300)={0x2, 0x80, 0x2, 0x6, 0x1f, 0xff, 0x0, 0x0, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x1210, 0x0, 0x4, 0x8, 0x7, 0x8, 0xbaf2, 0x0, 0xc2, 0x0, 0x8}, 0x0, 0x2, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') pread64(r2, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x400080, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r2, &(0x7f0000000200)={r3, 0xffffffffffffffff, 0x1000}) syz_open_procfs(0x0, &(0x7f0000000c00)='net/ip_tables_matches\x00') 13:32:36 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB='/'], &(0x7f0000000080)='./file0\x00', 0x0, 0x1005085, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2c000, 0x0) 13:32:36 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000000)=0x1000000, 0x4) 13:32:36 executing program 7: openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) 13:32:36 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001580), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000001740)) 13:32:36 executing program 3: get_mempolicy(0x0, &(0x7f00000074c0), 0x0, &(0x7f0000400000/0xc00000)=nil, 0x0) 13:32:36 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB='/'], &(0x7f0000000080)='./file0\x00', 0x0, 0x1005085, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2c000, 0x0) 13:32:36 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB='/'], &(0x7f0000000080)='./file0\x00', 0x0, 0x1005085, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2c000, 0x0) 13:32:36 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000000)=0x1000000, 0x4) 13:32:36 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001580), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000001740)) 13:32:36 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000000)=0x1000000, 0x4) 13:32:36 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB='/'], &(0x7f0000000080)='./file0\x00', 0x0, 0x1005085, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2c000, 0x0) 13:32:36 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB='/'], &(0x7f0000000080)='./file0\x00', 0x0, 0x1005085, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2c000, 0x0) 13:32:36 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000019300)={0x2, 0x80, 0x2, 0x6, 0x1f, 0xff, 0x0, 0x0, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x1210, 0x0, 0x4, 0x8, 0x7, 0x8, 0xbaf2, 0x0, 0xc2, 0x0, 0x8}, 0x0, 0x2, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') pread64(r2, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x400080, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r2, &(0x7f0000000200)={r3, 0xffffffffffffffff, 0x1000}) syz_open_procfs(0x0, &(0x7f0000000c00)='net/ip_tables_matches\x00') 13:32:36 executing program 7: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000480)) 13:32:36 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000019300)={0x2, 0x80, 0x2, 0x6, 0x1f, 0xff, 0x0, 0x0, 0x2000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x1210, 0x0, 0x4, 0x8, 0x7, 0x8, 0xbaf2, 0x0, 0xc2, 0x0, 0x8}, 0x0, 0x2, r0, 0x8) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) syz_io_uring_setup(0x56ad, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x2, 0x212}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = clone3(&(0x7f0000000640)={0x123363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpgid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') pread64(r2, &(0x7f0000000300)=""/102389, 0x18ff5, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x400080, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r2, &(0x7f0000000200)={r3, 0xffffffffffffffff, 0x1000}) syz_open_procfs(0x0, &(0x7f0000000c00)='net/ip_tables_matches\x00') 13:32:36 executing program 3: get_mempolicy(0x0, &(0x7f00000074c0), 0x0, &(0x7f0000400000/0xc00000)=nil, 0x0) 13:32:36 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001580), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000001740)) 13:32:36 executing program 7: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000480)) 13:32:36 executing program 3: get_mempolicy(0x0, &(0x7f00000074c0), 0x0, &(0x7f0000400000/0xc00000)=nil, 0x0) 13:32:36 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000c00)={0x0, 0x0, 0x20000}, 0x20) 13:32:36 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB='/'], &(0x7f0000000080)='./file0\x00', 0x0, 0x1005085, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2c000, 0x0) 13:32:36 executing program 6: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB='/'], &(0x7f0000000080)='./file0\x00', 0x0, 0x1005085, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2c000, 0x0) 13:32:36 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001580), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000001740)) 13:32:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x0, 0xc}, 0x20) 13:32:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40284504, &(0x7f0000000000)=""/156) 13:32:36 executing program 3: get_mempolicy(0x0, &(0x7f00000074c0), 0x0, &(0x7f0000400000/0xc00000)=nil, 0x0) 13:32:36 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x3309) 13:32:36 executing program 7: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000480)) [ 121.563362] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 13:32:36 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x3309) 13:32:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f00000000c0)) 13:32:36 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000c00)={0x0, 0x0, 0x20000}, 0x20) 13:32:36 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$ptp(r0, &(0x7f0000000140)=""/26, 0x1a) 13:32:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40284504, &(0x7f0000000000)=""/156) 13:32:36 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0, 0x0, &(0x7f0000001c40)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @multicast2}}}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x50}}], 0x2, 0x0) 13:32:36 executing program 7: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000480)) 13:32:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x0, 0xc}, 0x20) [ 121.694198] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 13:32:36 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000c00)={0x0, 0x0, 0x20000}, 0x20) 13:32:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f00000000c0)) 13:32:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f00000000c0)) 13:32:36 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x3309) 13:32:36 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0, 0x0, &(0x7f0000001c40)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @multicast2}}}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x50}}], 0x2, 0x0) 13:32:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x0, 0xc}, 0x20) 13:32:36 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$ptp(r0, &(0x7f0000000140)=""/26, 0x1a) 13:32:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40284504, &(0x7f0000000000)=""/156) 13:32:36 executing program 7: openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) 13:32:36 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000c00)={0x0, 0x0, 0x20000}, 0x20) [ 121.804397] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 13:32:36 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$ptp(r0, &(0x7f0000000140)=""/26, 0x1a) 13:32:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x0, 0xc}, 0x20) 13:32:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40284504, &(0x7f0000000000)=""/156) 13:32:36 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x3309) 13:32:36 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0, 0x0, &(0x7f0000001c40)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @multicast2}}}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x50}}], 0x2, 0x0) 13:32:36 executing program 7: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000400", @ANYBLOB="040000f90000000000000000000068"], 0x3c, 0x0) lseek(0xffffffffffffffff, 0x2000005, 0x0) 13:32:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f00000000c0)) [ 121.900366] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 13:32:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r1, &(0x7f0000000140)="c0", 0x1, 0x75d6) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) 13:32:36 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$ptp(r0, &(0x7f0000000140)=""/26, 0x1a) 13:32:36 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000080)) 13:32:36 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), 0xffffffffffffffff) [ 121.968736] loop5: detected capacity change from 0 to 40 13:32:36 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x1}, 0x18) [ 121.992474] Process accounting resumed [ 122.006309] syz-executor.5: attempt to access beyond end of device [ 122.006309] loop5: rw=2049, sector=88, nr_sectors = 4 limit=40 13:32:37 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:32:37 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000800), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r1, &(0x7f0000000b00)={&(0x7f0000000a40), 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 13:32:37 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0, 0x0, &(0x7f0000001c40)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @multicast2}}}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x50}}], 0x2, 0x0) 13:32:37 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000080)) 13:32:37 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x1}, 0x18) 13:32:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r1, &(0x7f0000000140)="c0", 0x1, 0x75d6) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) [ 122.099310] Process accounting resumed [ 122.132373] loop5: detected capacity change from 0 to 40 [ 122.156721] syz-executor.5: attempt to access beyond end of device [ 122.156721] loop5: rw=2049, sector=88, nr_sectors = 4 limit=40 13:32:37 executing program 7: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000400", @ANYBLOB="040000f90000000000000000000068"], 0x3c, 0x0) lseek(0xffffffffffffffff, 0x2000005, 0x0) 13:32:37 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000800), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r1, &(0x7f0000000b00)={&(0x7f0000000a40), 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 13:32:37 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:32:37 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r1, &(0x7f0000000140)="c0", 0x1, 0x75d6) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) 13:32:37 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000080)) 13:32:37 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x1}, 0x18) 13:32:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r1, &(0x7f0000000140)="c0", 0x1, 0x75d6) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) 13:32:37 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x48800, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x5317, 0x0) [ 122.242664] Process accounting resumed [ 122.251834] loop1: detected capacity change from 0 to 40 [ 122.259777] loop5: detected capacity change from 0 to 40 13:32:37 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x1}, 0x18) 13:32:37 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000800), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r1, &(0x7f0000000b00)={&(0x7f0000000a40), 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 122.287220] syz-executor.5: attempt to access beyond end of device [ 122.287220] loop5: rw=2049, sector=88, nr_sectors = 4 limit=40 [ 122.288375] syz-executor.1: attempt to access beyond end of device [ 122.288375] loop1: rw=2049, sector=88, nr_sectors = 4 limit=40 13:32:37 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:32:37 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000080)) 13:32:37 executing program 7: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000400", @ANYBLOB="040000f90000000000000000000068"], 0x3c, 0x0) lseek(0xffffffffffffffff, 0x2000005, 0x0) [ 122.385333] Process accounting resumed 13:32:37 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r1, &(0x7f0000000140)="c0", 0x1, 0x75d6) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) 13:32:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r1, &(0x7f0000000140)="c0", 0x1, 0x75d6) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) 13:32:37 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x48800, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x5317, 0x0) 13:32:37 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000800), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r1, &(0x7f0000000b00)={&(0x7f0000000a40), 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 13:32:37 executing program 4: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000400", @ANYBLOB="040000f90000000000000000000068"], 0x3c, 0x0) lseek(0xffffffffffffffff, 0x2000005, 0x0) 13:32:37 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:32:37 executing program 7: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000400", @ANYBLOB="040000f90000000000000000000068"], 0x3c, 0x0) lseek(0xffffffffffffffff, 0x2000005, 0x0) 13:32:37 executing program 0: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000400", @ANYBLOB="040000f90000000000000000000068"], 0x3c, 0x0) lseek(0xffffffffffffffff, 0x2000005, 0x0) [ 122.447297] loop5: detected capacity change from 0 to 40 [ 122.464021] Process accounting resumed [ 122.469636] Process accounting resumed [ 122.480710] loop1: detected capacity change from 0 to 40 [ 122.490849] Process accounting resumed [ 122.500128] syz-executor.5: attempt to access beyond end of device [ 122.500128] loop5: rw=2049, sector=88, nr_sectors = 4 limit=40 13:32:37 executing program 3: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000400", @ANYBLOB="040000f90000000000000000000068"], 0x3c, 0x0) lseek(0xffffffffffffffff, 0x2000005, 0x0) 13:32:37 executing program 4: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000400", @ANYBLOB="040000f90000000000000000000068"], 0x3c, 0x0) lseek(0xffffffffffffffff, 0x2000005, 0x0) [ 122.541860] syz-executor.1: attempt to access beyond end of device [ 122.541860] loop1: rw=2049, sector=88, nr_sectors = 4 limit=40 [ 122.570029] Process accounting resumed [ 122.589989] Process accounting resumed [ 122.663623] Process accounting resumed [ 122.684064] Process accounting resumed [ 122.688311] Process accounting resumed 13:32:37 executing program 2: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000400", @ANYBLOB="040000f90000000000000000000068"], 0x3c, 0x0) lseek(0xffffffffffffffff, 0x2000005, 0x0) 13:32:37 executing program 1: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b036f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pwrite64(r1, &(0x7f0000000140)="c0", 0x1, 0x75d6) write$binfmt_aout(r0, &(0x7f0000001180)=ANY=[], 0x220) 13:32:37 executing program 3: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000400", @ANYBLOB="040000f90000000000000000000068"], 0x3c, 0x0) lseek(0xffffffffffffffff, 0x2000005, 0x0) 13:32:37 executing program 4: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000400", @ANYBLOB="040000f90000000000000000000068"], 0x3c, 0x0) lseek(0xffffffffffffffff, 0x2000005, 0x0) 13:32:37 executing program 0: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000400", @ANYBLOB="040000f90000000000000000000068"], 0x3c, 0x0) lseek(0xffffffffffffffff, 0x2000005, 0x0) 13:32:37 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x48800, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x5317, 0x0) 13:32:37 executing program 5: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000400", @ANYBLOB="040000f90000000000000000000068"], 0x3c, 0x0) lseek(0xffffffffffffffff, 0x2000005, 0x0) [ 122.699192] loop1: detected capacity change from 0 to 40 13:32:37 executing program 7: io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08d", 0x11}]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) [ 122.711274] Process accounting resumed [ 122.728975] syz-executor.1: attempt to access beyond end of device [ 122.728975] loop1: rw=2049, sector=88, nr_sectors = 4 limit=40 [ 122.732981] Process accounting resumed 13:32:37 executing program 3: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000400", @ANYBLOB="040000f90000000000000000000068"], 0x3c, 0x0) lseek(0xffffffffffffffff, 0x2000005, 0x0) 13:32:37 executing program 6: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x48800, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x5317, 0x0) 13:32:37 executing program 0: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000400", @ANYBLOB="040000f90000000000000000000068"], 0x3c, 0x0) lseek(0xffffffffffffffff, 0x2000005, 0x0) 13:32:37 executing program 2: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000400", @ANYBLOB="040000f90000000000000000000068"], 0x3c, 0x0) lseek(0xffffffffffffffff, 0x2000005, 0x0) 13:32:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) [ 122.801116] Process accounting resumed 13:32:37 executing program 5: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000400", @ANYBLOB="040000f90000000000000000000068"], 0x3c, 0x0) lseek(0xffffffffffffffff, 0x2000005, 0x0) [ 122.898931] Process accounting resumed [ 122.989903] Process accounting resumed [ 123.002250] Process accounting resumed 13:32:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 13:32:38 executing program 7: io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08d", 0x11}]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 13:32:38 executing program 3: io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08d", 0x11}]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 13:32:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f0000000000)) 13:32:38 executing program 6: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x4, 0x100000001, 0x5}) 13:32:38 executing program 2: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000400", @ANYBLOB="040000f90000000000000000000068"], 0x3c, 0x0) lseek(0xffffffffffffffff, 0x2000005, 0x0) 13:32:38 executing program 5: mknod(&(0x7f0000008d80)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1a901e, 0x0) acct(&(0x7f0000000280)='./file0\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) sendfile(r0, r0, 0x0, 0x100000) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000400", @ANYBLOB="040000f90000000000000000000068"], 0x3c, 0x0) lseek(0xffffffffffffffff, 0x2000005, 0x0) 13:32:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r1, 0x0) 13:32:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r1, 0x0) 13:32:38 executing program 3: io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08d", 0x11}]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 13:32:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 13:32:38 executing program 6: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x4, 0x100000001, 0x5}) 13:32:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r1, 0x0) 13:32:38 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f0000000000)) 13:32:38 executing program 3: io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08d", 0x11}]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 13:32:38 executing program 7: io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08d", 0x11}]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 13:32:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r1, 0x0) [ 123.949703] Process accounting resumed 13:32:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) [ 123.965563] Process accounting resumed 13:32:39 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$sock(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000001c0)="1c6a60", 0x3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 124.087752] ieee802154 phy0 wpan0: encryption failed: -22 13:32:39 executing program 7: io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08d", 0x11}]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 13:32:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f0000000000)) 13:32:39 executing program 6: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x4, 0x100000001, 0x5}) 13:32:39 executing program 0: syz_io_uring_setup(0x64d8, &(0x7f0000001bc0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001c40), &(0x7f0000001c80)) 13:32:39 executing program 4: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CDROM_GET_MCN(0xffffffffffffffff, 0x5311, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, 0x0, 0x20000005) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x43}}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x43}}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) 13:32:39 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$sock(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000001c0)="1c6a60", 0x3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 13:32:39 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000540), 0xffffffffffffffff) [ 124.158431] ieee802154 phy0 wpan0: encryption failed: -22 13:32:39 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x1200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001a00010212c91e1b762ac65f7d91053f295d4ffc20d75892ef07d227fdbe18dbfb1af3e0dd6a380e71c4fcaceb3843a0a27d26a418e26c51db155af69e0000000000000000000000000000df63a36fd407eb99643bb3409a86448396cd1499fc9043822e14cfd3c73e60c6c12f77588b76a9611ccb029fc621b6cee1bcbc694d91f9967d149f4886d35a626a8dbf6b35022ae0469c89edd059d3b71950ce873078f7854516df53f35200ea7d65b2569bab6721d1f31e789b535d1917a35d28628a5faba1bb56e48d042cb3fe8afb8243e4805861841665a22b72a48d45814d483cf99600"/255], 0x28}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) fsmount(r2, 0x0, 0x70) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 13:32:39 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$sock(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000001c0)="1c6a60", 0x3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 124.226066] ieee802154 phy0 wpan0: encryption failed: -22 [ 124.308911] ieee802154 phy0 wpan0: encryption failed: -22 13:32:39 executing program 6: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x4, 0x100000001, 0x5}) 13:32:39 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$sock(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000001c0)="1c6a60", 0x3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 13:32:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x20, &(0x7f0000000000)) 13:32:39 executing program 2: setresuid(0x0, 0xee00, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) setresuid(r0, 0x0, 0x0) setresuid(0xee00, 0x0, 0x0) 13:32:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 13:32:39 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x80000000, 0x4) 13:32:39 executing program 4: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CDROM_GET_MCN(0xffffffffffffffff, 0x5311, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, 0x0, 0x20000005) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x43}}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0x43}}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = openat(0xffffffffffffff9c, &(0x7f00 VM DIAGNOSIS: 13:32:32 Registers: info registers vcpu 0 RAX=0000000000000064 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff822b1c91 RDI=ffffffff87645ba0 RBP=ffffffff87645b60 RSP=ffff88803dfff698 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000064 R11=0000000000000001 R12=0000000000000064 R13=ffffffff87645b60 R14=0000000000000010 R15=ffffffff822b1c80 RIP=ffffffff822b1ce9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fbce4710700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ff0a68c3260 CR3=000000003d1b2000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007fbce72817c0 00007fbce72817c8 YMM02=0000000000000000 0000000000000000 00007fbce72817e0 00007fbce72817c0 YMM03=0000000000000000 0000000000000000 00007fbce72817c8 00007fbce72817c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000100 RCX=0000000000000cc0 RDX=0000000000000001 RSI=0000000000092cc0 RDI=0000000000092cc0 RBP=ffff88803d255600 RSP=ffff88803e0778b0 R8 =0000000000000000 R9 =ffff88803d255600 R10=ffff88806c30ce98 R11=0000000000000001 R12=ffff888007c4f780 R13=ffffffff817bd84d R14=0000000000092cc0 R15=0000000000092cc0 RIP=ffffffff81782b66 RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fdd5043e1f0 CR3=000000002ee24000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 756e696c2d34365f 3638782f62696c2f YMM01=0000000000000000 0000000000000000 6461657268747062 696c2f756e672d78 YMM02=0000000000000000 0000000000000000 00302e6f732e6461 657268747062696c YMM03=0000000000000000 0000000000000000 2f756e672d78756e 696c2d34365f3638 YMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000