Warning: Permanently added '10.128.0.52' (ECDSA) to the list of known hosts. 2019/11/03 14:04:19 fuzzer started 2019/11/03 14:04:21 dialing manager at 10.128.0.26:46423 2019/11/03 14:04:21 syscalls: 1401 2019/11/03 14:04:21 code coverage: enabled 2019/11/03 14:04:21 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/03 14:04:21 extra coverage: extra coverage is not supported by the kernel 2019/11/03 14:04:21 setuid sandbox: enabled 2019/11/03 14:04:21 namespace sandbox: enabled 2019/11/03 14:04:21 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/03 14:04:21 fault injection: kernel does not have systematic fault injection support 2019/11/03 14:04:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/03 14:04:21 net packet injection: enabled 2019/11/03 14:04:21 net device setup: enabled 2019/11/03 14:04:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 14:05:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x81000000, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa0}}, 0x0) 14:05:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = dup(r0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) readlink(0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(r1, &(0x7f0000000080)={0x7}, 0x7) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) sendto$inet(r0, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) 14:05:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setregid(0x0, 0x0) 14:05:16 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x54, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @exp_fastopen={0xfe, 0x4}, @window={0x5, 0x3}, @md5sig={0x13, 0x12, "d31c8190da8dfe461d135b075be2c1c4"}, @md5sig={0x13, 0x12, "5b3b4bc0ca96fcedefad47a621547516"}]}}}}}}}}, 0x0) 14:05:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="3a258211f663a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508"], 0x27) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 14:05:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000000)=0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='batadv0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000288, 0x0) syzkaller login: [ 76.597077] audit: type=1400 audit(1572789918.196:5): avc: denied { associate } for pid=2096 comm="syz-executor.5" name="syz5" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 14:05:18 executing program 0: creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x40}}, 0x0, 0xffffffffffffffff, r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="03268a927f1f6587b967483041ba785cf46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x20010afc, 0x2, 0x0, 0x27) 14:05:18 executing program 5: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x2000) 14:05:18 executing program 2: setxattr(0x0, 0x0, &(0x7f0000000180)='posix_acl_accessselfcpuset\x00', 0x1b, 0x3) recvmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000440)='de\xe7 ', 0x203) write(r0, &(0x7f0000000000)="16", 0x1) geteuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 76.821867] FAT-fs (loop3): codepage cp437 not found [ 76.828215] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Dropping request. Check SNMP counters. [ 76.846419] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:05:18 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd6076605100130400fe80034300050dff00000000000000ffff02000003b000000000000000000001860090780007080060c5961e0000000003040000000000001803000005000001000000000000000000000000000000013bb5b57d19a3a409ceee6f995c65df0aa186381eceda2725e5ee8e234dfb4d98b9141a6944f55f6981c705c9a4103a9759c4a9fd69a57340970775"], 0x0) 14:05:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') syz_open_dev$evdev(0x0, 0x0, 0x100) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000400)='fd\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x7]}, 0x2}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket(0x0, 0x1, 0x0) [ 76.878324] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:05:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x65ce, &(0x7f00000019c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) getresgid(&(0x7f0000001b80), &(0x7f0000001bc0), &(0x7f0000001c00)) [ 76.983413] hrtimer: interrupt took 45749 ns 14:05:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') syz_open_dev$evdev(0x0, 0x0, 0x100) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000400)='fd\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x7]}, 0x2}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket(0x0, 0x1, 0x0) 14:05:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') syz_open_dev$evdev(0x0, 0x0, 0x100) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000400)='fd\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x7]}, 0x2}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket(0x0, 0x1, 0x0) 14:05:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) ptrace$setsig(0x4202, r3, 0x0, &(0x7f0000000000)) 14:05:18 executing program 2: syz_read_part_table(0x0, 0xaaaaaaaaaaaac47, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) [ 77.248291] loop2: p1 p2 p3 < > p4 [ 77.252071] loop2: partition table partially beyond EOD, truncated [ 77.259387] loop2: p1 start 10 is beyond EOD, truncated [ 77.265050] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 77.273303] loop2: p3 start 225 is beyond EOD, truncated [ 77.278966] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 77.389416] loop2: p1 p2 p3 < > p4 [ 77.393238] loop2: partition table partially beyond EOD, truncated [ 77.400754] loop2: p1 start 10 is beyond EOD, truncated [ 77.406326] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 77.413816] loop2: p3 start 225 is beyond EOD, truncated [ 77.419497] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 77.602761] FAT-fs (loop3): codepage cp437 not found 14:05:19 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000880)=ANY=[@ANYBLOB="2b7069647320412c5ec7b5d90762f8ba9fe8ee7e083311af7cb115b708409b4e9206cb06735d6d1ff4f4b97587976a4a706aee300fb8e7572bcd829a59c00400002125000000c8818253da71fa1b6b06d383c004ca276a756a0e6e7c9bda4107b37664c98904cb9639bf4b91d78f4ce4035762ba803bb0aa07717d543e909d253ce3ef52d352ed9e0518d43a170ea8f70daf282682ea5e5a295e9d66f169f0dcd24a3d11c633af74dd3ac2ac46fd62ad075e989e5ab6f14a1d6e8f0d35ea51e18be5672af0b7f39f748ebddb0694fc063c33ad9848bde504b51b6ffbe08bc73995cd263f25417d20aae0f4261ac0c2a9308f6f79c9a3d41a849aa6505fdfe3ff62519eec162f6e5124975a08f74cff6d1aa9f2fee2776176b8b6fdc2fe437bf7d1100bac7cd1e2e539a168ddb0cff0be478ec28588168512fead72b7fecc4608a3044c0a85b87b036ed97a61ecbfca322eff3caeaa262dcfeaddff0ee65060479a962f2e2833ef64f1968e9b763593dbb917d231a51fc021a33b9491a6575584e032d94af82d7e6cf4ac7dbb40eaa78bab965aa712ff84ce44911fd6321ba5bd9ad52cb91402435eca433a8385eec1b40f0dad7110639e"], 0x6) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 14:05:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) ptrace$setsig(0x4202, r3, 0x0, &(0x7f0000000000)) 14:05:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000100)="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", 0xfc) 14:05:19 executing program 2: syz_read_part_table(0x0, 0xaaaaaaaaaaaac47, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) 14:05:19 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="84"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 14:05:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 14:05:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, 0x0) 14:05:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 14:05:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ustat(0x1, &(0x7f0000000180)) 14:05:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) ptrace$setsig(0x4203, r3, 0x0, &(0x7f0000000000)) 14:05:19 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 14:05:19 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x60000000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 14:05:19 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x101000, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r1, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) shutdown(r1, 0x0) 14:05:19 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000440)='de\xe7 ', 0x203) write(r0, &(0x7f0000000000)="16", 0x1) geteuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 14:05:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) [ 77.738004] loop2: p1 p2 p3 < > p4 [ 77.742358] loop2: partition table partially beyond EOD, truncated [ 77.765033] loop2: p1 start 10 is beyond EOD, truncated [ 77.793069] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 77.816054] loop2: p3 start 225 is beyond EOD, truncated [ 77.833297] loop2: p4 size 3657465856 extends beyond EOD, truncated 14:05:19 executing program 2: syz_read_part_table(0x0, 0xaaaaaaaaaaaac47, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) 14:05:19 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xf, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000810800010063627100180402000404060003041400003bae10ffffff9e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) 14:05:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f0000000040)=0x1e) 14:05:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 14:05:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) mkdir(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 14:05:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:19 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xfa17}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 14:05:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) mkdir(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 78.049759] loop2: p1 p2 p3 < > p4 [ 78.054029] loop2: partition table partially beyond EOD, truncated [ 78.063783] loop2: p1 start 10 is beyond EOD, truncated [ 78.075601] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 78.087923] loop2: p3 start 225 is beyond EOD, truncated [ 78.093590] loop2: p4 size 3657465856 extends beyond EOD, truncated 14:05:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/192, 0xc0}, {0x0}], 0x2, 0x8) 14:05:22 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "6c48a3", 0x14, 0x2f, 0x0, @local, @mcast2, {[], @tcp={{0x8000, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:05:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 14:05:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) mkdir(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 14:05:22 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xf, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000810800010063627100180402000404060003041400003bae10ffffff9e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) 14:05:22 executing program 2: syz_read_part_table(0x0, 0xaaaaaaaaaaaac47, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) 14:05:22 executing program 0: r0 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0x32, &(0x7f0000000240)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ec9c56", 0x0, "edde92"}}}}}}, 0x0) 14:05:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 14:05:22 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}}, 0x0) 14:05:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) mkdir(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 14:05:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 14:05:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) mprotect(&(0x7f000001c000/0x2000)=nil, 0x2000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) syz_open_pts(r0, 0x0) [ 80.851205] audit: type=1400 audit(1572789922.456:6): avc: denied { wake_alarm } for pid=3226 comm="syz-executor.3" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 80.888431] loop2: p1 p2 p3 < > p4 14:05:22 executing program 3: munmap(&(0x7f000001c000/0x3000)=nil, 0x3000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) syz_open_pts(r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) [ 80.892093] loop2: partition table partially beyond EOD, truncated [ 80.905345] loop2: p1 start 10 is beyond EOD, [ 80.905347] truncated 14:05:22 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) 14:05:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 14:05:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) times(&(0x7f0000000840)) [ 80.905352] loop2: p2 size 1073741824 extends beyond EOD, [ 80.905354] truncated [ 80.909946] loop2: p3 start 225 is beyond EOD, truncated [ 80.909953] loop2: p4 size 3657465856 extends beyond EOD, truncated 14:05:22 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) 14:05:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 14:05:22 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x2000000000001, &(0x7f0000d52ff0)="010000000300000000000000000001cc", 0x10) 14:05:22 executing program 4: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x3}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getpid() r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00c\x9e\x8f\xf1\x05\b\x1dA\x96\xa2\a\r+\xb7\xba\x93\xe1\x03\xa2]{\x9a\xbf\xd3\fm$\x15se\xa4~\xff\xe8\xf2\xc9\xf6\xa6\x13\x80f\x8c\xe6\xc1\xecA\x8dd\xf4\xee\x85\xefRh\xeb6\x99\x03\x8fo\xd3\xee\xab\xe4_n\x98S0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 14:05:22 executing program 0: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') 14:05:22 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x4503) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 14:05:22 executing program 2: syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) 14:05:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x5, 0x2, 0x3, 0x7ff, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) 14:05:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 14:05:22 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x12c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:05:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2ee6bc40dbce6995}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00`\x00\xa9[,\x00^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) io_submit(0x0, 0x1, &(0x7f0000000bc0)=[&(0x7f00000001c0)={0x0, 0x5, 0x0, 0x0, 0x0, r0, 0x0, 0x383}]) 14:05:23 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b7000000000001c3bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d600300000000004706000001ed00002f030000000000006d460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 14:05:23 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, r0) 14:05:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 14:05:23 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) r1 = gettid() tkill(r1, 0x3c) 14:05:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000a00)=0x4) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) 14:05:23 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="090000000000363940d3c7a3ba27660199783b0a82f79b3207b4bcfa7790ac47a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f35521", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:05:23 executing program 2: syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) [ 81.410311] audit: type=1400 audit(1572789923.016:7): avc: denied { prog_load } for pid=3328 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 81.435121] audit: type=1400 audit(1572789923.046:8): avc: denied { prog_run } for pid=3328 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 14:05:23 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 14:05:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000300), 0x4) syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0x10f0}, 0x1c) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x4, 0x4) timerfd_gettime(r2, &(0x7f0000000040)) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x30, r3, 0x0) ftruncate(r3, 0x81fd) sendfile(r1, r2, 0x0, 0x8000fffffffe) 14:05:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2ee6bc40dbce6995}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00`\x00\xa9[,\x00^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) io_submit(0x0, 0x1, &(0x7f0000000bc0)=[&(0x7f00000001c0)={0x0, 0x5, 0x0, 0x0, 0x0, r0, 0x0, 0x383}]) 14:05:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 14:05:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:23 executing program 1: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r3, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) 14:05:23 executing program 2: syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) 14:05:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 14:05:23 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x0, 0x7530}, {0x0, 0x2710}}, 0x0) 14:05:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 14:05:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:24 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 14:05:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 14:05:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:24 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) 14:05:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:24 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x1, 0x0) write$ppp(r0, 0x0, 0xf2) 14:05:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 14:05:24 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x1, 0x0) write$ppp(r0, 0x0, 0xf2) 14:05:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:24 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x1, 0x0) write$ppp(r0, 0x0, 0xf2) 14:05:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 14:05:24 executing program 0: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x4a8, 0x280, 0x0, 0x280, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000040), {[{{@arp={@remote, @broadcast, 0xffffffff, 0xffffffff, @mac=@random="bcb3ca738f38", {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bond\x00', 'hwsim0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @multicast1}}}, {{@arp={@multicast2, @loopback, 0x0, 0x0, @mac=@broadcast, {}, @mac=@local, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ifb0\x00', 'netdevsim0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @remote, @multicast2}}}, {{@arp={@remote, @empty, 0x0, 0x0, @mac=@dev, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv0\x00', 'eql\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @rand_addr, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = dup(r0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) 14:05:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:24 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x1, 0x0) write$ppp(r0, 0x0, 0xf2) 14:05:24 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) 14:05:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x1, 0x0, 0x0) 14:05:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 14:05:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 14:05:24 executing program 3: write$ppp(0xffffffffffffffff, 0x0, 0xf2) 14:05:25 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 14:05:25 executing program 3: write$ppp(0xffffffffffffffff, 0x0, 0xf2) 14:05:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000300)={0x18}, 0x18) r2 = perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) ioctl$LOOP_SET_STATUS(r1, 0x4c02, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000080)={0x800, 0x3, 0x10000, 0x0, 0xfa}, 0xc) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x7, 0x6, 0xa5, 0x6, 0x0, 0x7, 0x20000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x9, 0x4}, 0x10, 0xffffffffffffff80, 0x20, 0x9, 0x401, 0x7fff}, 0x0, 0x0, r0, 0x1) execve(0x0, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x8}) [ 83.369602] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 14:05:25 executing program 3: write$ppp(0xffffffffffffffff, 0x0, 0xf2) 14:05:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:25 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$ppp(r0, 0x0, 0xf2) 14:05:25 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) 14:05:25 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$ppp(r0, 0x0, 0xf2) 14:05:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b3", 0x53}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:05:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:25 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 14:05:25 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$ppp(r0, 0x0, 0xf2) 14:05:25 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 14:05:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:25 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) write$ppp(r0, 0x0, 0xf2) 14:05:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:25 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) write$ppp(r0, 0x0, 0xf2) 14:05:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000006cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003c40)=[{0x0}, {&(0x7f0000000700)='x', 0x1}], 0x2}}], 0x2, 0x0) 14:05:28 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) write$ppp(r0, 0x0, 0xf2) 14:05:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:28 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 14:05:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x800043fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) ptrace(0x10, r1) r2 = getpid() waitid(0x2, r2, 0x0, 0x1000003, 0x0) 14:05:28 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x1, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0xf2) 14:05:28 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:28 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x1, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0xf2) 14:05:28 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 14:05:28 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:28 executing program 1: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:05:28 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x1, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0xf2) 14:05:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:28 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) mprotect(&(0x7f000001c000/0x2000)=nil, 0x2000, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) r1 = socket$unix(0x1, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) fcntl$setstatus(r0, 0x4, 0x42400) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) 14:05:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'dummy0\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x3}}) 14:05:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x800043fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) ptrace(0x10, r1) r2 = getpid() waitid(0x2, r2, 0x0, 0x1000003, 0x0) 14:05:29 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ff", 0x20, 0x1c0}]) 14:05:29 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 14:05:29 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:29 executing program 3: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffff", 0xc9) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="78204f17a13cbfb0a1212a8bae343714"}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x2, 0x7}, 0xfffffffffffffe51) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 14:05:29 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:29 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:29 executing program 3: 14:05:29 executing program 1: 14:05:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x800043fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) ptrace(0x10, r1) r2 = getpid() waitid(0x2, r2, 0x0, 0x1000003, 0x0) 14:05:29 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:29 executing program 3: 14:05:29 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ff", 0x20, 0x1c0}]) 14:05:29 executing program 1: 14:05:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:29 executing program 1: 14:05:29 executing program 3: 14:05:29 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:29 executing program 1: 14:05:29 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ff", 0x20, 0x1c0}]) 14:05:29 executing program 3: 14:05:30 executing program 0: 14:05:30 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:30 executing program 1: 14:05:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:30 executing program 3: 14:05:30 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030", 0x30, 0x1c0}]) 14:05:30 executing program 0: 14:05:30 executing program 1: 14:05:30 executing program 3: 14:05:30 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:30 executing program 0: 14:05:30 executing program 1: 14:05:30 executing program 3: 14:05:30 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030", 0x30, 0x1c0}]) 14:05:30 executing program 1: 14:05:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:30 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:30 executing program 3: 14:05:30 executing program 0: 14:05:30 executing program 1: 14:05:30 executing program 3: 14:05:30 executing program 0: 14:05:30 executing program 1: 14:05:30 executing program 3: 14:05:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:30 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030", 0x30, 0x1c0}]) 14:05:30 executing program 0: 14:05:30 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:30 executing program 3: 14:05:30 executing program 1: 14:05:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:30 executing program 3: 14:05:30 executing program 0: 14:05:30 executing program 1: 14:05:30 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c3000000", 0x38, 0x1c0}]) 14:05:30 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 14:05:31 executing program 0: 14:05:31 executing program 3: 14:05:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:31 executing program 1: 14:05:31 executing program 3: 14:05:31 executing program 0: 14:05:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:31 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c3000000", 0x38, 0x1c0}]) 14:05:31 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 14:05:31 executing program 1: 14:05:31 executing program 3: 14:05:31 executing program 0: 14:05:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:31 executing program 3: 14:05:31 executing program 0: 14:05:31 executing program 1: 14:05:31 executing program 0: syz_read_part_table(0x0, 0xaaaaaaaaaaaac47, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a9ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) 14:05:31 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c3000000", 0x38, 0x1c0}]) 14:05:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000340)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x4a, {0x2, 0x0, @broadcast}, 'ip6_vti0\x00'}) 14:05:31 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 14:05:31 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x42100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x18, 0x14, 0x5, 0xedf60edf5e31569c, 0x0, 0x25dfdbfd, {0x5, 0x0, 0x5}, [@nested={0x4, 0x96}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000000}, 0x8048) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() io_setup(0x65ce, &(0x7f00000019c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:05:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xc}]}}, 0x0, 0x26}, 0x20) 14:05:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='fd\x00') getuid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x7]}, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [0x0, 0x7]}, 0x2}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket(0x0, 0x1, 0x0) 14:05:31 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 14:05:31 executing program 3: syz_read_part_table(0x0, 0xaaaaaaaaaaaac47, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) 14:05:31 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c300000000000080", 0x3c, 0x1c0}]) [ 89.680034] loop0: p1 p2 p3 < > p4 [ 89.683779] loop0: partition table partially beyond EOD, truncated [ 89.703495] loop0: p1 start 10 is beyond EOD, truncated [ 89.710946] loop0: p2 size 1073741824 extends beyond EOD, truncated 14:05:31 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) [ 89.738592] loop0: p3 start 225 is beyond EOD, truncated [ 89.758667] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 89.824255] loop3: p1 p2 p3 < > p4 [ 89.840774] loop3: partition table partially beyond EOD, truncated [ 89.853985] loop3: p1 start 10 is beyond EOD, truncated [ 89.859910] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 89.880000] loop3: p3 start 225 is beyond EOD, truncated [ 89.900090] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 89.918264] loop0: p1 p2 p3 < > p4 [ 89.922165] loop0: partition table partially beyond EOD, truncated [ 89.935265] loop0: p1 start 10 is beyond EOD, truncated [ 89.944014] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 89.974262] loop0: p3 start 225 is beyond EOD, truncated [ 89.980063] loop0: p4 size 3657465856 extends beyond EOD, truncated 14:05:31 executing program 0: syz_read_part_table(0x0, 0xaaaaaaaaaaaac47, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a9ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) 14:05:31 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 14:05:31 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c300000000000080", 0x3c, 0x1c0}]) 14:05:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='fd\x00') getuid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x7]}, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [0x0, 0x7]}, 0x2}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket(0x0, 0x1, 0x0) 14:05:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:31 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) [ 90.018952] loop3: p1 p2 p3 < > p4 [ 90.022695] loop3: partition table partially beyond EOD, truncated [ 90.030744] loop3: p1 start 10 is beyond EOD, truncated [ 90.039852] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 90.054551] loop3: p3 start 225 is beyond EOD, truncated 14:05:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='fd\x00') getuid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x7]}, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [0x0, 0x7]}, 0x2}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket(0x0, 0x1, 0x0) 14:05:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='fd\x00') getuid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x7]}, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [0x0, 0x7]}, 0x2}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket(0x0, 0x1, 0x0) [ 90.064126] loop3: p4 size 3657465856 extends beyond EOD, truncated 14:05:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:31 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c300000000000080", 0x3c, 0x1c0}]) 14:05:31 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 14:05:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 90.289006] loop0: p1 p2 p3 < > p4 [ 90.292690] loop0: partition table partially beyond EOD, truncated [ 90.299932] loop0: p1 start 10 is beyond EOD, truncated [ 90.305678] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 90.313264] loop0: p3 start 225 is beyond EOD, truncated [ 90.318906] loop0: p4 size 3657465856 extends beyond EOD, truncated 14:05:31 executing program 0: syz_read_part_table(0x0, 0xaaaaaaaaaaaac47, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a9ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) 14:05:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f0000000040)) 14:05:31 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 14:05:31 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da", 0x3e, 0x1c0}]) 14:05:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='fd\x00') getuid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x7]}, 0x2}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [0x0, 0x7]}, 0x2}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket(0x0, 0x1, 0x0) 14:05:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 14:05:32 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:32 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da", 0x3e, 0x1c0}]) 14:05:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:32 executing program 1: setxattr(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000180)='posix_acl_accessselfcpuset\x00', 0x1b, 0x3) recvmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000440)='de\xe7 ', 0x203) write(r0, &(0x7f0000000000)="16", 0x1) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) geteuid() fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_genetlink_get_family_id$fou(0x0) [ 90.500771] audit: type=1400 audit(1572789932.106:9): avc: denied { create } for pid=3999 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 90.526828] loop0: p1 p2 p3 < > p4 [ 90.526836] loop0: partition table partially beyond EOD, truncated [ 90.527052] loop0: p1 start 10 is beyond EOD, truncated [ 90.527059] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 90.531866] loop0: p3 start 225 is beyond EOD, truncated [ 90.531873] loop0: p4 size 3657465856 extends beyond EOD, truncated 14:05:32 executing program 0: syz_read_part_table(0x0, 0xaaaaaaaaaaaac47, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a9ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) 14:05:32 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) rmdir(0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 14:05:32 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:32 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da", 0x3e, 0x1c0}]) 14:05:32 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3010, 0x0) 14:05:32 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:32 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="d1", 0x1, r0) keyctl$read(0xb, r1, 0x0, 0x0) 14:05:32 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:32 executing program 3: 14:05:32 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55", 0x3f, 0x1c0}]) 14:05:32 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x1081082) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) [ 90.798170] loop0: p1 p2 p3 < > p4 [ 90.804925] loop0: partition table partially beyond EOD, truncated [ 90.812662] loop0: p1 start 10 is beyond EOD, truncated [ 90.819228] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 90.826602] loop0: p3 start 225 is beyond EOD, truncated [ 90.834394] loop0: p4 size 3657465856 extends beyond EOD, truncated 14:05:32 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) 14:05:32 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x2b, 'pids'}]}, 0x6) 14:05:32 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(0x0, 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:32 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'yam0\x00', 0xa2815c04f8780438}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x1f, &(0x7f0000000000)=0x9, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='batadv0\x00', 0x10) 14:05:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:32 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55", 0x3f, 0x1c0}]) 14:05:32 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(0x0, 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000000)=0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='batadv0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000288, 0x0) 14:05:32 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$getregs(0xe, r1, 0x0, &(0x7f0000000100)=""/163) 14:05:32 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) 14:05:32 executing program 3: setxattr(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000180)='posix_acl_accessselfcpuset\x00', 0x1b, 0x3) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000440)='de\xe7 ', 0x203) write(r0, &(0x7f0000000000)="16", 0x1) 14:05:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:32 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55", 0x3f, 0x1c0}]) 14:05:32 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(0x0, 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:32 executing program 3: 14:05:32 executing program 3: 14:05:32 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 14:05:32 executing program 3: 14:05:32 executing program 1: 14:05:32 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40}]) 14:05:32 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 14:05:32 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) 14:05:32 executing program 3: 14:05:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:32 executing program 3: 14:05:32 executing program 3: 14:05:32 executing program 1: 14:05:32 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 14:05:32 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) 14:05:32 executing program 3: 14:05:32 executing program 1: 14:05:32 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40}]) 14:05:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:32 executing program 3: 14:05:32 executing program 1: 14:05:32 executing program 1: 14:05:32 executing program 3: 14:05:33 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:33 executing program 3: 14:05:33 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) 14:05:33 executing program 1: 14:05:33 executing program 3: 14:05:33 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a5ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40}]) 14:05:33 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:33 executing program 1: 14:05:33 executing program 3: 14:05:33 executing program 1: 14:05:33 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 14:05:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:33 executing program 3: 14:05:33 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) 14:05:33 executing program 1: 14:05:33 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 14:05:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:33 executing program 3: 14:05:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, 0x0, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:33 executing program 1: 14:05:33 executing program 1: 14:05:33 executing program 3: 14:05:33 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) 14:05:33 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 14:05:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, 0x0, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:33 executing program 3: 14:05:33 executing program 2: 14:05:33 executing program 1: 14:05:33 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 14:05:33 executing program 2: 14:05:33 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) 14:05:33 executing program 2: 14:05:33 executing program 1: 14:05:33 executing program 3: 14:05:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, 0x0, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:33 executing program 2: 14:05:33 executing program 1: 14:05:33 executing program 3: 14:05:33 executing program 5: 14:05:33 executing program 2: 14:05:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:33 executing program 1: 14:05:33 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) 14:05:33 executing program 3: 14:05:33 executing program 2: 14:05:33 executing program 1: 14:05:33 executing program 5: 14:05:33 executing program 3: 14:05:33 executing program 2: 14:05:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:33 executing program 5: 14:05:33 executing program 1: 14:05:33 executing program 3: 14:05:33 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2812, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r2, r1, 0x0, 0x7ffff000) 14:05:33 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 14:05:33 executing program 5: 14:05:33 executing program 1: 14:05:33 executing program 3: 14:05:33 executing program 5: 14:05:33 executing program 1: 14:05:33 executing program 3: 14:05:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:33 executing program 5: 14:05:33 executing program 1: 14:05:33 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2812, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r2, r1, 0x0, 0x7ffff000) 14:05:33 executing program 3: 14:05:33 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 14:05:33 executing program 1: 14:05:33 executing program 3: 14:05:33 executing program 5: 14:05:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:33 executing program 3: 14:05:33 executing program 1: 14:05:33 executing program 5: 14:05:33 executing program 3: 14:05:33 executing program 1: 14:05:33 executing program 2: 14:05:33 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000), 0x0, 0x1c0}]) 14:05:33 executing program 3: 14:05:33 executing program 5: 14:05:33 executing program 1: 14:05:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:33 executing program 3: 14:05:33 executing program 5: 14:05:34 executing program 1: 14:05:34 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a9ffffff0a000000ff07000000ffffff81000800000000000000004000ff", 0x20, 0x1c0}]) 14:05:34 executing program 5: 14:05:34 executing program 2: 14:05:34 executing program 3: 14:05:34 executing program 1: 14:05:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:34 executing program 2: 14:05:34 executing program 3: 14:05:34 executing program 1: 14:05:34 executing program 5: 14:05:34 executing program 3: 14:05:34 executing program 2: 14:05:34 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a9ffffff0a000000ff07000000ffffff81000800000000000000004000ff", 0x20, 0x1c0}]) 14:05:34 executing program 5: 14:05:34 executing program 1: 14:05:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:34 executing program 3: 14:05:34 executing program 2: 14:05:34 executing program 5: 14:05:34 executing program 1: 14:05:34 executing program 2: 14:05:34 executing program 5: 14:05:34 executing program 1: 14:05:34 executing program 3: 14:05:34 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a9ffffff0a000000ff07000000ffffff81000800000000000000004000ff", 0x20, 0x1c0}]) 14:05:34 executing program 1: 14:05:34 executing program 5: 14:05:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:34 executing program 2: 14:05:34 executing program 3: 14:05:34 executing program 5: 14:05:34 executing program 1: 14:05:34 executing program 5: 14:05:34 executing program 2: 14:05:34 executing program 5: 14:05:34 executing program 3: 14:05:34 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a9ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030", 0x30, 0x1c0}]) 14:05:34 executing program 1: 14:05:34 executing program 2: 14:05:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:34 executing program 5: 14:05:34 executing program 3: 14:05:34 executing program 2: 14:05:34 executing program 5: 14:05:34 executing program 1: 14:05:34 executing program 3: 14:05:34 executing program 5: 14:05:34 executing program 3: 14:05:34 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a9ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030", 0x30, 0x1c0}]) 14:05:34 executing program 2: 14:05:34 executing program 1: 14:05:34 executing program 5: 14:05:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:34 executing program 3: 14:05:34 executing program 1: 14:05:34 executing program 2: 14:05:34 executing program 5: 14:05:34 executing program 1: 14:05:34 executing program 5: 14:05:34 executing program 3: 14:05:34 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a9ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030", 0x30, 0x1c0}]) 14:05:34 executing program 2: 14:05:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:34 executing program 1: 14:05:34 executing program 5: 14:05:34 executing program 3: 14:05:34 executing program 5: 14:05:34 executing program 3: 14:05:34 executing program 1: 14:05:34 executing program 2: 14:05:34 executing program 5: 14:05:34 executing program 3: add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 14:05:34 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a9ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c3000000", 0x38, 0x1c0}]) 14:05:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x102, 0x1, 0x0, 0x0, 0x1}, 0x20) syz_open_dev$loop(0x0, 0x0, 0x0) 14:05:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:34 executing program 3: 14:05:34 executing program 2: 14:05:34 executing program 5: 14:05:34 executing program 1: 14:05:34 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) 14:05:34 executing program 3: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0xc1800) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2000107c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 14:05:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pkey_alloc(0x0, 0x5) 14:05:34 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_getres(0x0, &(0x7f0000000040)) 14:05:34 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a9ffffff0a000000ff07000000ffffff81000800000000000000004000ffffff85000000e1000000887700720030b5829237c3000000", 0x38, 0x1c0}]) 14:05:34 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='fuseblk\x00', 0x20000b, 0x0) 14:05:34 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_ADD(r6, 0x4c80, r7) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r10) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r10) r11 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r11) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r11) r12 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r13 = ioctl$LOOP_CTL_GET_FREE(r12, 0x4c82) ioctl$LOOP_CTL_REMOVE(r12, 0x4c81, r13) ioctl$LOOP_CTL_ADD(r12, 0x4c80, r13) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) pipe(&(0x7f0000000300)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r15 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r14, 0x4c81, r15) ioctl$LOOP_CTL_ADD(r14, 0x4c80, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) pipe(0x0) r16 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r16) r17 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r18 = ioctl$LOOP_CTL_GET_FREE(r17, 0x4c82) ioctl$LOOP_CTL_REMOVE(r17, 0x4c81, r18) ioctl$LOOP_CTL_ADD(r17, 0x4c80, r18) r19 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r19) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r19) 14:05:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbaf5c1d0418d0a5f, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c17290c1218d551c60667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c8de9ad5bcc9c819fdaf77e2e9b", "50a3a9e322010000003eaea59f03be2402a206c2b95e5b3bc700"}) 14:05:34 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) 14:05:34 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/psched\x00') 14:05:34 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 14:05:34 executing program 1: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) [ 93.346002] audit: type=1400 audit(1572789934.946:10): avc: denied { create } for pid=4591 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 14:05:35 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00m\xb0w>\xaf~\xd9\x1d\x0e\x14\x98(=\xe9:@\xbd5]\x030\xb2w\xf1\x14\x03Ih\x82\x88B\t[$\x8a\x14\xe0]b\x8dVi\x01\xa9\xb7\x8a8\x88\xdb\x83\xdf\x99&=L|\xfeg\xc1\xa5o#\xf6\x1b\x18;|@\x1a\xadeU\xa0\xab\xe1\x1f|\x80\xf4\xb7m\x05\xe9\xb0\xf6d`\xa9\x1d\xba\x1b\xf1\x04\x87\x15\xff\xd6Ew)\xdb\x04\xfe\x02\xee\xa8\x9a\x12\xcbR\xe4\x020\x10\xc9\xb4\xaeR\xbc\xeaj\xddk\xb2\xd2\x93\x99t\xcf\x7f9~\xd2\xd0\x93\xf5\x7f\x1d,\x03', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0x10000) [ 93.372778] audit: type=1400 audit(1572789934.976:11): avc: denied { write } for pid=4591 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 93.401425] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 93.413205] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes [ 285.857621] INFO: task syz-executor.5:2096 blocked for more than 140 seconds. [ 285.865190] Not tainted 4.9.194+ #0 [ 285.869387] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.877398] syz-executor.5 D24792 2096 1 0x00000004 [ 285.883201] 0000000000000087 ffff8801cf308000 0000000000000000 ffff8801db621000 [ 285.891366] ffffffff83031180 ffff8801db621018 ffff8801aa4276a8 ffffffff8281af8e [ 285.899511] 0000000000000246 ffffffff831f3ca8 00ff8801cf3088a8 ffff8801db6218f0 [ 285.907664] Call Trace: [ 285.910306] [<000000007f142e14>] ? __schedule+0x6ce/0x1f10 [ 285.916189] [<000000004d0daa6e>] ? io_schedule_timeout+0x390/0x390 [ 285.922629] [<00000000fece364e>] ? mark_held_locks+0xb1/0x100 [ 285.928694] [<00000000326881a2>] schedule+0x92/0x1c0 [ 285.933873] [<00000000ed1f0bd8>] schedule_preempt_disabled+0x13/0x20 [ 285.940560] [<00000000ef8c618e>] mutex_lock_nested+0x38d/0x920 [ 285.946616] [<00000000fe660b82>] ? __blkdev_get+0x10e/0xeb0 [ 285.952556] [<0000000078560d1e>] ? mutex_trylock+0x3f0/0x3f0 [ 285.958467] [<0000000059673de4>] ? disk_block_events+0xc7/0x140 [ 285.964601] [<00000000fe660b82>] __blkdev_get+0x10e/0xeb0 [ 285.970402] [<00000000b15bf7e6>] ? __blkdev_put+0x840/0x840 [ 285.976263] [<0000000004d29e8f>] blkdev_get+0x2e8/0x920 [ 285.982216] [<000000007e22961a>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 285.989450] [<000000006a6c6752>] ? bd_may_claim+0xd0/0xd0 [ 285.995327] [<00000000724dda63>] ? bd_acquire+0x26/0x250 [ 286.000905] [<0000000080f52ebe>] ? bd_acquire+0x88/0x250 [ 286.006448] [<00000000a5d2a6af>] ? _raw_spin_unlock+0x2d/0x50 [ 286.012534] [<0000000089a5d359>] blkdev_open+0x1aa/0x250 [ 286.018270] [<00000000d897edbc>] do_dentry_open+0x422/0xd20 [ 286.024057] [<00000000545c39e7>] ? blkdev_get_by_dev+0x80/0x80 [ 286.030271] [<00000000f3861555>] vfs_open+0x105/0x230 [ 286.035547] [<000000004c80fc16>] ? may_open.isra.0+0x139/0x290 [ 286.041863] [<00000000d539ca71>] path_openat+0xbf5/0x2f60 [ 286.047516] [<0000000054dd99cc>] ? path_mountpoint+0x6d0/0x6d0 [ 286.053566] [<0000000047094f49>] do_filp_open+0x1a1/0x280 [ 286.059369] [<000000000d0f3007>] ? may_open_dev+0xe0/0xe0 [ 286.065161] [<000000007ba0711d>] ? __alloc_fd+0x1d4/0x490 [ 286.070884] [<00000000a5d2a6af>] ? _raw_spin_unlock+0x2d/0x50 [ 286.076982] [<000000007ba0711d>] ? __alloc_fd+0x1d4/0x490 [ 286.082635] [<00000000098ba387>] do_sys_open+0x2f0/0x610 [ 286.088194] [<00000000a49667d2>] ? filp_open+0x70/0x70 [ 286.093595] [<00000000f3ef2e0c>] ? SyS_mkdirat+0x164/0x250 [ 286.099364] [<00000000b570ac99>] ? SyS_mknod+0x40/0x40 [ 286.104815] [<0000000096fcb9ef>] SyS_open+0x2d/0x40 [ 286.110461] [<0000000075164c2d>] ? do_sys_open+0x610/0x610 [ 286.116178] [<00000000583ecbf8>] do_syscall_64+0x1ad/0x5c0 [ 286.122718] [<000000003ffcd3d2>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 286.129705] [ 286.129705] Showing all locks held in the system: [ 286.136017] 2 locks held by khungtaskd/24: [ 286.140267] #0: (rcu_read_lock){......}, at: [<00000000ba77bdd6>] watchdog+0x14b/0xaf0 [ 286.149178] #1: (tasklist_lock){.+.+..}, at: [<000000005564ff88>] debug_show_all_locks+0x7f/0x21f [ 286.159597] 2 locks held by getty/2026: [ 286.164087] #0: (&tty->ldisc_sem){++++++}, at: [<0000000094a3a749>] ldsem_down_read+0x33/0x40 [ 286.173532] #1: (&ldata->atomic_read_lock){+.+...}, at: [<000000003a235940>] n_tty_read+0x1fe/0x1820 [ 286.183836] 1 lock held by syz-executor.5/2096: [ 286.188526] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000fe660b82>] __blkdev_get+0x10e/0xeb0 [ 286.198140] 2 locks held by syz-executor.1/2105: [ 286.207161] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000fe660b82>] __blkdev_get+0x10e/0xeb0 [ 286.216911] #1: (loop_index_mutex){+.+.+.}, at: [<00000000d83d766f>] lo_open+0x1d/0xb0 [ 286.225858] 2 locks held by syz-executor.2/4582: [ 286.230686] #0: (loop_index_mutex){+.+.+.}, at: [<00000000a966773f>] loop_control_ioctl+0x7a/0x320 [ 286.240622] #1: (&lo->lo_ctl_mutex#2){+.+.+.}, at: [<00000000117da7eb>] loop_control_ioctl+0x17f/0x320 [ 286.251360] 1 lock held by syz-executor.2/4594: [ 286.256021] #0: (loop_index_mutex){+.+.+.}, at: [<00000000a966773f>] loop_control_ioctl+0x7a/0x320 [ 286.265991] 1 lock held by syz-executor.2/4600: [ 286.270761] #0: (loop_index_mutex){+.+.+.}, at: [<00000000a966773f>] loop_control_ioctl+0x7a/0x320 [ 286.280592] 1 lock held by syz-executor.2/4601: [ 286.285891] #0: (loop_index_mutex){+.+.+.}, at: [<00000000a966773f>] loop_control_ioctl+0x7a/0x320 [ 286.295841] 1 lock held by syz-executor.2/4602: [ 286.300567] #0: (loop_index_mutex){+.+.+.}, at: [<00000000a966773f>] loop_control_ioctl+0x7a/0x320 [ 286.310482] 1 lock held by syz-executor.2/4603: [ 286.315228] #0: (loop_index_mutex){+.+.+.}, at: [<00000000a966773f>] loop_control_ioctl+0x7a/0x320 [ 286.325163] 1 lock held by syz-executor.2/4604: [ 286.330027] #0: (loop_index_mutex){+.+.+.}, at: [<00000000a966773f>] loop_control_ioctl+0x7a/0x320 [ 286.340063] 2 locks held by syz-executor.0/4584: [ 286.344814] #0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [<0000000015882bb5>] lo_ioctl+0x8e/0x1b10 [ 286.354449] #1: (&bdev->bd_mutex){+.+.+.}, at: [<0000000064b3ac78>] blkdev_reread_part+0x1f/0x40 [ 286.364490] 1 lock held by syz-executor.4/4585: [ 286.369189] #0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [<0000000015882bb5>] lo_ioctl+0x8e/0x1b10 [ 286.378650] 1 lock held by syz-executor.4/4598: [ 286.383368] #0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [<0000000015882bb5>] lo_ioctl+0x8e/0x1b10 [ 286.392992] 1 lock held by syz-executor.3/4586: [ 286.397793] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000ff24b1e8>] blkdev_put+0x2b/0x560 [ 286.406809] 2 locks held by blkid/4592: [ 286.410988] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000fe660b82>] __blkdev_get+0x10e/0xeb0 [ 286.420785] #1: (loop_index_mutex){+.+.+.}, at: [<00000000d83d766f>] lo_open+0x1d/0xb0 [ 286.429659] 2 locks held by blkid/4593: [ 286.433621] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000fe660b82>] __blkdev_get+0x10e/0xeb0 [ 286.443054] #1: (loop_index_mutex){+.+.+.}, at: [<00000000d83d766f>] lo_open+0x1d/0xb0 [ 286.451894] 2 locks held by blkid/4596: [ 286.455847] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000fe660b82>] __blkdev_get+0x10e/0xeb0 [ 286.465393] #1: (loop_index_mutex){+.+.+.}, at: [<00000000d83d766f>] lo_open+0x1d/0xb0 [ 286.474287] [ 286.475897] ============================================= [ 286.475897] [ 286.483632] NMI backtrace for cpu 1 [ 286.487270] CPU: 1 PID: 24 Comm: khungtaskd Not tainted 4.9.194+ #0 [ 286.493772] ffff8801d98efcc8 ffffffff81b67001 0000000000000001 0000000000000000 [ 286.501839] 0000000000000001 ffffffff81099d01 dffffc0000000000 ffff8801d98efd00 [ 286.509894] ffffffff81b7229c 0000000000000001 0000000000000000 0000000000000001 [ 286.518176] Call Trace: [ 286.520751] [<0000000068664a71>] dump_stack+0xc1/0x120 [ 286.526172] [<0000000000bb874a>] ? irq_force_complete_move+0x271/0x300 [ 286.532917] [<000000002fc68eff>] nmi_cpu_backtrace.cold+0x47/0x87 [ 286.539268] [<000000008b8426ae>] ? irq_force_complete_move+0x300/0x300 [ 286.546007] [<00000000622a4333>] nmi_trigger_cpumask_backtrace+0x124/0x155 [ 286.553120] [<00000000105eb16c>] arch_trigger_cpumask_backtrace+0x14/0x20 [ 286.560120] [<000000005aec21c6>] watchdog+0x670/0xaf0 [ 286.565423] [<00000000ba77bdd6>] ? watchdog+0x14b/0xaf0 [ 286.570858] [<00000000ee206db8>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 286.577722] [<00000000ff2f8ecb>] ? hungtask_pm_notify+0x60/0x60 [ 286.583852] [<000000004164bf8b>] kthread+0x278/0x310 [ 286.589026] [<000000008252dad9>] ? kthread_park+0xa0/0xa0 [ 286.594658] [<000000007e22961a>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 286.601482] [<00000000885927d5>] ? _raw_spin_unlock_irq+0x39/0x60 [ 286.607789] [<00000000634cf95f>] ? finish_task_switch+0x1e5/0x660 [ 286.614219] [<000000004887341c>] ? finish_task_switch+0x1b7/0x660 [ 286.620821] [<000000007d5076ec>] ? __switch_to_asm+0x41/0x70 [ 286.626736] [<00000000fd37575e>] ? __switch_to_asm+0x35/0x70 [ 286.632604] [<000000007d5076ec>] ? __switch_to_asm+0x41/0x70 [ 286.638511] [<000000008252dad9>] ? kthread_park+0xa0/0xa0 [ 286.644129] [<000000008252dad9>] ? kthread_park+0xa0/0xa0 [ 286.649738] [<00000000ef1a520c>] ret_from_fork+0x5c/0x70 [ 286.655351] Sending NMI from CPU 1 to CPUs 0: [ 286.659986] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff8282a0e1 [ 286.667211] Kernel panic - not syncing: hung_task: blocked tasks [ 286.673443] CPU: 1 PID: 24 Comm: khungtaskd Not tainted 4.9.194+ #0 [ 286.680105] ffff8801d98efc60 ffffffff81b67001 ffff8801cf308000 ffffffff82a7b6c0 [ 286.688222] 00000000ffffffff 0000000000000001 dffffc0000000000 ffff8801d98efd40 [ 286.696540] ffffffff813fef3a 0000000041b58ab3 ffffffff82e32f55 ffffffff813fed61 [ 286.704631] Call Trace: [ 286.707244] [<0000000068664a71>] dump_stack+0xc1/0x120 [ 286.712598] [<00000000a8c0a3bb>] panic+0x1d9/0x3bd [ 286.717602] [<00000000c2b9f9c5>] ? add_taint.cold+0x16/0x16 [ 286.723474] [<000000008b8426ae>] ? irq_force_complete_move+0x300/0x300 [ 286.730251] [<00000000f8e7ae92>] ? ___preempt_schedule+0x16/0x18 [ 286.736469] [<000000009fbe31c9>] ? nmi_trigger_cpumask_backtrace+0x135/0x155 [ 286.743759] [<000000005f9ecefd>] ? nmi_trigger_cpumask_backtrace+0x13f/0x155 [ 286.751020] [<000000005bd6bac7>] watchdog+0x681/0xaf0 [ 286.756439] [<00000000ba77bdd6>] ? watchdog+0x14b/0xaf0 [ 286.762025] [<00000000ee206db8>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 286.768863] [<00000000ff2f8ecb>] ? hungtask_pm_notify+0x60/0x60 [ 286.775005] [<000000004164bf8b>] kthread+0x278/0x310 [ 286.780217] [<000000008252dad9>] ? kthread_park+0xa0/0xa0 [ 286.785839] [<000000007e22961a>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 286.792613] [<00000000885927d5>] ? _raw_spin_unlock_irq+0x39/0x60 [ 286.798962] [<00000000634cf95f>] ? finish_task_switch+0x1e5/0x660 [ 286.805264] [<000000004887341c>] ? finish_task_switch+0x1b7/0x660 [ 286.811569] [<000000007d5076ec>] ? __switch_to_asm+0x41/0x70 [ 286.817612] [<00000000fd37575e>] ? __switch_to_asm+0x35/0x70 [ 286.823690] [<000000007d5076ec>] ? __switch_to_asm+0x41/0x70 [ 286.829566] [<000000008252dad9>] ? kthread_park+0xa0/0xa0 [ 286.835181] [<000000008252dad9>] ? kthread_park+0xa0/0xa0 [ 286.840912] [<00000000ef1a520c>] ret_from_fork+0x5c/0x70 [ 286.847239] Kernel Offset: disabled [ 286.850865] Rebooting in 86400 seconds..