0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:22 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 22:45:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4800) r2 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="0000008be14401c1a671aec24474f2732fab6ff40359"], 0x16) sendfile(r2, r2, &(0x7f00000001c0), 0x8080fffffffe) r3 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000001980)={&(0x7f00000007c0), 0xc, &(0x7f00000008c0)={&(0x7f0000001900)={0x60, r3, 0x0, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'team_slave_0\x00'}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x4}, @NL80211_ATTR_WIPHY_TX_POWER_LEVEL={0x8, 0x62, 0x5}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0x14, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x6}, @NL80211_TXQ_ATTR_CWMAX={0x6}]}]}, 0x60}}, 0x850) r4 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="100000b07fe6cd81981667304069a4cb978c92908fe06f41a6d960e2da3af98cf0d9cbbf478ee98f90a4face58c5da8ba129d921165418593bd7126cdc5e88e63c5c3aab692cdbaef7e9b5b332c48df3b3365c287572939aafdf73fd3ae9e95d21249965d074995fde2fe4c27541acec865f92e413e5bc3f3041fbd5da6cd067b8f336d5206f8a7bd5ca06970deab70567ea7ec0d06e9c392c2591f08bb31c3b2d1c54c13878fb5a5c8ef56369ec33c5bb27e8d03e6705e9c93b2d060000008303de24c31c58e9d680f53ff353f8230794e6f668d392c2a7a50e9bd7f836be1e20e2bfdf4409000000c4ddaba82c93542ba653cc8edfa0b09a9610120e09ccecd4a0b91139951f4998e846c74d4d0a1062c3c69c483cf20238cd5d6cf4f12800c02036191b7da8d00ff30c35760358eb3329e963cec9dc8de82fd8319d9d9e684f5c7c557ac4fc4b7ac9a477eec20ebaa1ad8ec98ada532a3f9d3793166a0e6050e9c4a6f565a9bfc9d4fd89a4db8ffc6909e00085c732161df0ee6387f1163ce1bf70aa49a216831a379a6046779d7299c675bc593b4b211b80c2174335bcce1f758e6c0a5c6bcb86cfbd42985271b121e458099307aeaa5aea23a45f903b5292137d10d1129f990cf66eefe7ff744c97000000eb99158800a956410090cc120024bffdf162eca5c70b4106a409e25e82ac42b185f4038fcdc3a1ac798f050ae4af1b062541877ffa3b06eb303411237ca95f222a7fb2df02672a0cb80a4a08000000d9ff3bdbad9000fae279dfe4986ce6a5dd967cbf1f741927c905825726098a4e9aa5027dcd97d3f41f2b01aae606a8235b0120651a8c164d036e4ce5cbac69467dc7ecb8f2cbcfdbb93faf4813d5a44e2cf216ed6435a4756facb9517effc0d0557f99070eb55073a293d56e5a4e56ba506171d7bfed2f1efe161d4507f0c9caba790a2e5acb40e07349601904ae4a150c931ffae52b6690", @ANYRES16=r5, @ANYPTR64], 0x3}}, 0x4040851) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r4, &(0x7f00000014c0)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x404080}, 0xc, &(0x7f0000001480)={&(0x7f0000001500)=ANY=[@ANYRES16, @ANYBLOB="000125bd7000fddbdf250600000014000300fe8800000000000000000000000001011400060076657468305f6d616376746170000000"], 0x2}, 0x1, 0x0, 0x0, 0x4008081}, 0x4050) getsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000180), &(0x7f00000001c0)=0x14) socket$inet6(0xa, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0xc9095ba04274a951) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x1004e20}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @broadcast, @remote}, &(0x7f0000000300)=0xc) 22:45:22 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) [ 1015.009350][ T8139] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 22:45:23 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents(r0, &(0x7f00000000c0)=""/42, 0x2a) getdents(r0, &(0x7f0000000140)=""/32, 0x20) 22:45:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) [ 1015.095233][ T8139] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:23 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) 22:45:23 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x3f, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8003, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f0000000180)=0xffff6813, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local}, 0xc) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_submit(0x0, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) [ 1015.244315][ T27] audit: type=1804 audit(1583793923.306:168): pid=8260 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir716973691/syzkaller.NFoyGh/1061/bus" dev="sda1" ino=16699 res=1 22:45:23 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r16 = socket$kcm(0x11, 0x7, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r19 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r19, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r19, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r20 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r20, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r22 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r23, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r24 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r24) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a0, &(0x7f0000000000)='&@[\x00') r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r25, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000640)='\t@[\x00') r26 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r26) ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r27, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r28 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r27, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r18, @ANYRES16=r24, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r26, @ANYRES64=r21, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r21], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r16], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r18, 0x89e0, &(0x7f0000000500)={r16, r28}) 22:45:23 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000300)={{0x77359400}, 0x11, 0x0, 0x200}, 0x18) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6900) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f3) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{&(0x7f00000012c0)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000340)={@initdev, @multicast1, 0x0}, &(0x7f0000000380)=0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000003c0)={@remote, 0x0}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001000)={'vcan0\x00', 0x0}) sendmmsg$inet6(r2, &(0x7f0000001240)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0xfe00, @loopback, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000001c0)="a6c9616343652156c53d1ef10bdb399111e47be87dd1a9", 0x17}], 0x1, &(0x7f0000002440)=[@flowinfo={{0x14, 0x29, 0xb, 0x8}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3}}, @pktinfo={{0x24, 0x29, 0x32, {@empty, r3}}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, [], [@enc_lim={0x4, 0x1, 0x1}, @pad1, @enc_lim, @ra={0x5, 0x2, 0x1f}, @jumbo={0xc2, 0x4, 0x9}, @ra={0x5, 0x2, 0x5}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@local, r5}}}, @hopopts={{0xe8, 0x29, 0x36, {0x0, 0x1a, [], [@ra={0x5, 0x2, 0x8001}, @jumbo={0xc2, 0x4, 0x10000}, @jumbo={0xc2, 0x4, 0x80000000}, @pad1, @enc_lim={0x4, 0x1, 0xa3}, @generic={0x0, 0xa2, "822b4996a00d6de996882ae5e064f86204d1c64883b2126ca3eda1ad25c7ccfb352b1fe9418861bc8b2bf7ec724db2eceb1af1d57d49d82ed7676252708e4c6c4303d5b1b91bdde8468edd7697b18913f08a49f7299a146d9ac5167fb11975defdc2af11d2bc4e28812ba4735e47e09a1ea0925a219100c3b92757b35fadc9620b70aff7dce38ccac88940deba8c187afd9492ca5ed6f98799605a0996b3ad1666c8"}, @ra, @hao={0xc9, 0x10, @ipv4={[], [], @rand_addr=0x40}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1bf56600}}], 0x1b0}}, {{&(0x7f0000000440)={0xa, 0x4e21, 0x5, @local, 0x8001}, 0x1c, &(0x7f0000000ec0)=[{&(0x7f0000000bc0)="9fc256616727b44922a837f5032eede60aa8b88cfd6b04276e971f491b453af68419c3c02478239b51871e4412dd3cea8e2574c8f2047f87280cddc12b3b3012440bdf09bcd1b270e1332d3ad70c1680e17625e9a70c8c0794b088857288cd769117550be186d90a9646f89c9d59e8a4b766e1794650654908dafa2e44886f6c30e70e594f6841ceb1a0dd0a7fa525206ca78686b1bf2aa01d074e0978e3ae475c7f5dacebcfb9f769cd900145f0e2d8e89d9d1072662b580c006524b7b62aa6ac81911f2920bde21ed0122a9f7a63bd3b6cfdbef8cfab28bf0e212a", 0xdc}, {&(0x7f0000000840)="a97b21b7472dafeef3cb6bfdb49a1c1c58d390cf3626d37d488ab09e33350fd7be45253380cc9c112a54ef5323e5096d697d4ce81e2e635cdf680be9bf56bfba18def61b063eea571e1943156822491da2580101000000000000034139", 0x5d}, {&(0x7f0000000900)="cac804bd255106f40ad1203678d699d6f529c4bdf87e9acf751ff305ea89ff8d422554", 0x23}, {&(0x7f0000000cc0)="412a2c99efd21a863542f5cd457702d5439249b98d22dc29682272e495206e91c14efadbd338d127cb21d0c73a7dc20665ce0ad9ad1f27f42414f2520650743c7038402c60629ce195a99527a78164674d3cef775ff273f5897b7bbbd4c5b0f39399d1c9d3a221c32a31dee1bfcf3986b484264d3bd089b2572b1d38e919d91903c6c0d164533f0d918e53ea5ea462a9dabb65a2a4ab7eab3612fd54cb530e5cb7cebd42473d86a8cbd644bb44b972ed9f78e254d31e810792b02e84d831139290a858a24e9c8e3706", 0xc9}, {&(0x7f0000000680)="68d72436e518333bc40030605dab17119ff6b94b29d1d62596cc678d89a31399b5c8d3a354ba603076db3d455a942ac3b7a6bdfda7e55bf9eb62412f6c671ec093462d7341cbe6e7956cb5a8948d39bdd13298a8bde68dc3ada888a92f4760dead851ff4204159281835fcbfda47cf9d72c09bbfea6e812b01801f6e1e3d8962b8046c035412eea62807007ed7c95356e182d4bcc537b3540c7af2746ddba506894568ba6ac91aa0f919c94cef0b711449953d0ef64f922c389bed6642476d420ed02fc4c7791db88a6f5eeaf2b2ccfa51d53d4bf8d0f01f547e917bb88a", 0xde}, {&(0x7f0000000a00)="641ee4d9f732aa949bda42f3d442537576b8802524", 0x15}, {&(0x7f0000000dc0)="f11d57e8081877e697ebdee0d2d8cd6998c4b838ed60c02bc60e90059b7af8dfe4d0d7d235ba6552b098595e137210487707b995640d58dd65dba6443993b8d5b03e07e8f7340ba4f56878eff780c977cdf0b5e6d424af0c3aad7cb363eb4057d23670fc8fcdde2d32e19c4d0b0159dda2abc402e6a9329762c5ef191ea1c88236c72b46502fd87797c4bf6fcb9944a4e4c8206ecc23bcd9ebd2470a8f3162d1243333a6f16e8d0efa9af1dbc5758810dbbea76cf53dd37182c64c64e393ab8196b267febdfb6a4fec9a82962ae33db96867c379940895b0454ed3b004d425d2a9134cc8", 0xe4}, {&(0x7f0000000a40)="3b6fa8e04ccd8cc8725b87c4ca027751175a895164a59444d4e98b2e65d9deafbcf2c2a19e53887c124cfd06173ec8d390c48e06e41fbc30ec83dcda215b377d62849d97e2122b361f50e71110f42fde301bb5", 0x53}], 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="58000000000000002900000039000000010801090000000000000000000000000000000000000001ff010000000000000000000000000001ff010000000000000000000000000001fe8000000000000000000000000000171400000000000000290000003400000007000000000000001400000000000000290000000b0000000000515200000000480000000000000029000000390000008406000600000000ff01000000000000000000000000000100000000000000000000ffff000001ffdecc4f54b876e4962ab1ca035e9d43b1140000000000000029000000340000004000000000000000200000000000000029000000360000003c00000000000000c204000000000000680000000000000029000000370000003309000000000000c20400004758010a00000000000000000000c2040000001f010100852f1f6eb152429586ea9817d2cfd283f0b115278888d5b35cb02eaafe8accba03862697e89ba3f23559df8f8b754ebfca0000000024000000000000002900000032000000fe800000000000000000000000000033", @ANYRES32=r7, @ANYBLOB="e90cde3e52ecb0c2ca626cadbbd0b371a02947189fb845dfc471786f1013213020eef0cc3c3c28bfb1496c811110b1"], 0x1c3}}], 0x2, 0x20044081) 22:45:23 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:23 executing program 2: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58ab16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda41d0d8d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) 22:45:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) [ 1016.011579][ T27] audit: type=1804 audit(1583793924.076:169): pid=8266 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir716973691/syzkaller.NFoyGh/1061/bus" dev="sda1" ino=16699 res=1 [ 1016.159917][ T8396] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1016.204232][ T8396] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:24 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) 22:45:24 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000300)={{0x77359400}, 0x11, 0x0, 0x200}, 0x18) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6900) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f3) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{&(0x7f00000012c0)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000340)={@initdev, @multicast1, 0x0}, &(0x7f0000000380)=0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000003c0)={@remote, 0x0}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001000)={'vcan0\x00', 0x0}) sendmmsg$inet6(r2, &(0x7f0000001240)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0xfe00, @loopback, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000001c0)="a6c9616343652156c53d1ef10bdb399111e47be87dd1a9", 0x17}], 0x1, &(0x7f0000002440)=[@flowinfo={{0x14, 0x29, 0xb, 0x8}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3}}, @pktinfo={{0x24, 0x29, 0x32, {@empty, r3}}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, [], [@enc_lim={0x4, 0x1, 0x1}, @pad1, @enc_lim, @ra={0x5, 0x2, 0x1f}, @jumbo={0xc2, 0x4, 0x9}, @ra={0x5, 0x2, 0x5}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@local, r5}}}, @hopopts={{0xe8, 0x29, 0x36, {0x0, 0x1a, [], [@ra={0x5, 0x2, 0x8001}, @jumbo={0xc2, 0x4, 0x10000}, @jumbo={0xc2, 0x4, 0x80000000}, @pad1, @enc_lim={0x4, 0x1, 0xa3}, @generic={0x0, 0xa2, "822b4996a00d6de996882ae5e064f86204d1c64883b2126ca3eda1ad25c7ccfb352b1fe9418861bc8b2bf7ec724db2eceb1af1d57d49d82ed7676252708e4c6c4303d5b1b91bdde8468edd7697b18913f08a49f7299a146d9ac5167fb11975defdc2af11d2bc4e28812ba4735e47e09a1ea0925a219100c3b92757b35fadc9620b70aff7dce38ccac88940deba8c187afd9492ca5ed6f98799605a0996b3ad1666c8"}, @ra, @hao={0xc9, 0x10, @ipv4={[], [], @rand_addr=0x40}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1bf56600}}], 0x1b0}}, {{&(0x7f0000000440)={0xa, 0x4e21, 0x5, @local, 0x8001}, 0x1c, &(0x7f0000000ec0)=[{&(0x7f0000000bc0)="9fc256616727b44922a837f5032eede60aa8b88cfd6b04276e971f491b453af68419c3c02478239b51871e4412dd3cea8e2574c8f2047f87280cddc12b3b3012440bdf09bcd1b270e1332d3ad70c1680e17625e9a70c8c0794b088857288cd769117550be186d90a9646f89c9d59e8a4b766e1794650654908dafa2e44886f6c30e70e594f6841ceb1a0dd0a7fa525206ca78686b1bf2aa01d074e0978e3ae475c7f5dacebcfb9f769cd900145f0e2d8e89d9d1072662b580c006524b7b62aa6ac81911f2920bde21ed0122a9f7a63bd3b6cfdbef8cfab28bf0e212a", 0xdc}, {&(0x7f0000000840)="a97b21b7472dafeef3cb6bfdb49a1c1c58d390cf3626d37d488ab09e33350fd7be45253380cc9c112a54ef5323e5096d697d4ce81e2e635cdf680be9bf56bfba18def61b063eea571e1943156822491da2580101000000000000034139", 0x5d}, {&(0x7f0000000900)="cac804bd255106f40ad1203678d699d6f529c4bdf87e9acf751ff305ea89ff8d422554", 0x23}, {&(0x7f0000000cc0)="412a2c99efd21a863542f5cd457702d5439249b98d22dc29682272e495206e91c14efadbd338d127cb21d0c73a7dc20665ce0ad9ad1f27f42414f2520650743c7038402c60629ce195a99527a78164674d3cef775ff273f5897b7bbbd4c5b0f39399d1c9d3a221c32a31dee1bfcf3986b484264d3bd089b2572b1d38e919d91903c6c0d164533f0d918e53ea5ea462a9dabb65a2a4ab7eab3612fd54cb530e5cb7cebd42473d86a8cbd644bb44b972ed9f78e254d31e810792b02e84d831139290a858a24e9c8e3706", 0xc9}, {&(0x7f0000000680)="68d72436e518333bc40030605dab17119ff6b94b29d1d62596cc678d89a31399b5c8d3a354ba603076db3d455a942ac3b7a6bdfda7e55bf9eb62412f6c671ec093462d7341cbe6e7956cb5a8948d39bdd13298a8bde68dc3ada888a92f4760dead851ff4204159281835fcbfda47cf9d72c09bbfea6e812b01801f6e1e3d8962b8046c035412eea62807007ed7c95356e182d4bcc537b3540c7af2746ddba506894568ba6ac91aa0f919c94cef0b711449953d0ef64f922c389bed6642476d420ed02fc4c7791db88a6f5eeaf2b2ccfa51d53d4bf8d0f01f547e917bb88a", 0xde}, {&(0x7f0000000a00)="641ee4d9f732aa949bda42f3d442537576b8802524", 0x15}, {&(0x7f0000000dc0)="f11d57e8081877e697ebdee0d2d8cd6998c4b838ed60c02bc60e90059b7af8dfe4d0d7d235ba6552b098595e137210487707b995640d58dd65dba6443993b8d5b03e07e8f7340ba4f56878eff780c977cdf0b5e6d424af0c3aad7cb363eb4057d23670fc8fcdde2d32e19c4d0b0159dda2abc402e6a9329762c5ef191ea1c88236c72b46502fd87797c4bf6fcb9944a4e4c8206ecc23bcd9ebd2470a8f3162d1243333a6f16e8d0efa9af1dbc5758810dbbea76cf53dd37182c64c64e393ab8196b267febdfb6a4fec9a82962ae33db96867c379940895b0454ed3b004d425d2a9134cc8", 0xe4}, {&(0x7f0000000a40)="3b6fa8e04ccd8cc8725b87c4ca027751175a895164a59444d4e98b2e65d9deafbcf2c2a19e53887c124cfd06173ec8d390c48e06e41fbc30ec83dcda215b377d62849d97e2122b361f50e71110f42fde301bb5", 0x53}], 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="e90cde3e52ecb0c2ca626cadbbd0b371a02947189fb845dfc471786f1013213020eef0cc3c3c28bfb1496c811110b1"], 0x1c3}}], 0x2, 0x20044081) 22:45:24 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:24 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000fa, 0x0) 22:45:24 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x63) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) 22:45:24 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r16 = socket$kcm(0x11, 0x7, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r19 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r19, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r19, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r20 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r20, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r22 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r23, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r24 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r24) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a0, &(0x7f0000000000)='&@[\x00') r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r25, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000640)='\t@[\x00') r26 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r26) ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r27, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r28 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r27, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r18, @ANYRES16=r24, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r26, @ANYRES64=r21, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r21], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r16], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r18, 0x89e0, &(0x7f0000000500)={r16, r28}) 22:45:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:25 executing program 3: ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) 22:45:25 executing program 0: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000080)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x8, 0x7fff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5}, 0x3c) open$dir(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000000280)="77937997a5e4700dda4ed806d2f09f2842818a53572a39954f1cecc1f7a1255f7c74a062be4739f084847bf35db91fb4362dbb88d66d12de084b5cc9d642040dbe9035ea59f5e9dd0498ce55f6c9d34281049a933abbea8bbe4c0ff4f617008e5d0468da5663a9aa517f222de98f1d894ca6225597a417e68fb56ddaa3ffa21bc9f8b22aaaf51642b6", 0x89, r2}, 0x68) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) [ 1017.211192][ T8550] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 22:45:25 executing program 2: [ 1017.262091][ T8550] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:25 executing program 3: [ 1017.343375][ T27] audit: type=1400 audit(1583793925.406:170): avc: denied { wake_alarm } for pid=8663 comm="syz-executor.0" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 22:45:25 executing program 2: 22:45:25 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000300)={{0x77359400}, 0x11, 0x0, 0x200}, 0x18) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6900) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f3) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{&(0x7f00000012c0)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) socket$unix(0x1, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000340)={@initdev, @multicast1, 0x0}, &(0x7f0000000380)=0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000003c0)={@remote, 0x0}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001000)={'vcan0\x00', 0x0}) sendmmsg$inet6(r2, &(0x7f0000001240)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0xfe00, @loopback, 0x8000}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000001c0)="a6c9616343652156c53d1ef10bdb399111e47be87dd1a9", 0x17}], 0x1, &(0x7f0000002440)=[@flowinfo={{0x14, 0x29, 0xb, 0x8}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3}}, @pktinfo={{0x24, 0x29, 0x32, {@empty, r3}}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, [], [@enc_lim={0x4, 0x1, 0x1}, @pad1, @enc_lim, @ra={0x5, 0x2, 0x1f}, @jumbo={0xc2, 0x4, 0x9}, @ra={0x5, 0x2, 0x5}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@local, r5}}}, @hopopts={{0xe8, 0x29, 0x36, {0x0, 0x1a, [], [@ra={0x5, 0x2, 0x8001}, @jumbo={0xc2, 0x4, 0x10000}, @jumbo={0xc2, 0x4, 0x80000000}, @pad1, @enc_lim={0x4, 0x1, 0xa3}, @generic={0x0, 0xa2, "822b4996a00d6de996882ae5e064f86204d1c64883b2126ca3eda1ad25c7ccfb352b1fe9418861bc8b2bf7ec724db2eceb1af1d57d49d82ed7676252708e4c6c4303d5b1b91bdde8468edd7697b18913f08a49f7299a146d9ac5167fb11975defdc2af11d2bc4e28812ba4735e47e09a1ea0925a219100c3b92757b35fadc9620b70aff7dce38ccac88940deba8c187afd9492ca5ed6f98799605a0996b3ad1666c8"}, @ra, @hao={0xc9, 0x10, @ipv4={[], [], @rand_addr=0x40}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1bf56600}}], 0x1b0}}, {{&(0x7f0000000440)={0xa, 0x4e21, 0x5, @local, 0x8001}, 0x1c, &(0x7f0000000ec0)=[{&(0x7f0000000bc0)="9fc256616727b44922a837f5032eede60aa8b88cfd6b04276e971f491b453af68419c3c02478239b51871e4412dd3cea8e2574c8f2047f87280cddc12b3b3012440bdf09bcd1b270e1332d3ad70c1680e17625e9a70c8c0794b088857288cd769117550be186d90a9646f89c9d59e8a4b766e1794650654908dafa2e44886f6c30e70e594f6841ceb1a0dd0a7fa525206ca78686b1bf2aa01d074e0978e3ae475c7f5dacebcfb9f769cd900145f0e2d8e89d9d1072662b580c006524b7b62aa6ac81911f2920bde21ed0122a9f7a63bd3b6cfdbef8cfab28bf0e212a", 0xdc}, {&(0x7f0000000840)="a97b21b7472dafeef3cb6bfdb49a1c1c58d390cf3626d37d488ab09e33350fd7be45253380cc9c112a54ef5323e5096d697d4ce81e2e635cdf680be9bf56bfba18def61b063eea571e1943156822491da2580101000000000000034139", 0x5d}, {&(0x7f0000000900)="cac804bd255106f40ad1203678d699d6f529c4bdf87e9acf751ff305ea89ff8d422554", 0x23}, {&(0x7f0000000cc0)="412a2c99efd21a863542f5cd457702d5439249b98d22dc29682272e495206e91c14efadbd338d127cb21d0c73a7dc20665ce0ad9ad1f27f42414f2520650743c7038402c60629ce195a99527a78164674d3cef775ff273f5897b7bbbd4c5b0f39399d1c9d3a221c32a31dee1bfcf3986b484264d3bd089b2572b1d38e919d91903c6c0d164533f0d918e53ea5ea462a9dabb65a2a4ab7eab3612fd54cb530e5cb7cebd42473d86a8cbd644bb44b972ed9f78e254d31e810792b02e84d831139290a858a24e9c8e3706", 0xc9}, {&(0x7f0000000680)="68d72436e518333bc40030605dab17119ff6b94b29d1d62596cc678d89a31399b5c8d3a354ba603076db3d455a942ac3b7a6bdfda7e55bf9eb62412f6c671ec093462d7341cbe6e7956cb5a8948d39bdd13298a8bde68dc3ada888a92f4760dead851ff4204159281835fcbfda47cf9d72c09bbfea6e812b01801f6e1e3d8962b8046c035412eea62807007ed7c95356e182d4bcc537b3540c7af2746ddba506894568ba6ac91aa0f919c94cef0b711449953d0ef64f922c389bed6642476d420ed02fc4c7791db88a6f5eeaf2b2ccfa51d53d4bf8d0f01f547e917bb88a", 0xde}, {&(0x7f0000000a00)="641ee4d9f732aa949bda42f3d442537576b8802524", 0x15}, {&(0x7f0000000dc0)="f11d57e8081877e697ebdee0d2d8cd6998c4b838ed60c02bc60e90059b7af8dfe4d0d7d235ba6552b098595e137210487707b995640d58dd65dba6443993b8d5b03e07e8f7340ba4f56878eff780c977cdf0b5e6d424af0c3aad7cb363eb4057d23670fc8fcdde2d32e19c4d0b0159dda2abc402e6a9329762c5ef191ea1c88236c72b46502fd87797c4bf6fcb9944a4e4c8206ecc23bcd9ebd2470a8f3162d1243333a6f16e8d0efa9af1dbc5758810dbbea76cf53dd37182c64c64e393ab8196b267febdfb6a4fec9a82962ae33db96867c379940895b0454ed3b004d425d2a9134cc8", 0xe4}, {&(0x7f0000000a40)="3b6fa8e04ccd8cc8725b87c4ca027751175a895164a59444d4e98b2e65d9deafbcf2c2a19e53887c124cfd06173ec8d390c48e06e41fbc30ec83dcda215b377d62849d97e2122b361f50e71110f42fde301bb5", 0x53}], 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="e90cde3e52ecb0c2ca626cadbbd0b371a02947189fb845dfc471786f1013213020eef0cc3c3c28bfb1496c811110b1"], 0x1c3}}], 0x2, 0x20044081) [ 1017.545018][ T8667] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:45:25 executing program 3: 22:45:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002b00)=""/4097, 0x1001}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000580)=[{&(0x7f0000000080)=""/187, 0xbb}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) r7 = socket(0x2, 0x1, 0x0) r8 = dup(r7) listen(r8, 0x0) accept4$inet6(r8, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 22:45:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000300)=""/195, 0xc3}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000b40)=[{&(0x7f00000001c0)=""/50, 0x32}, {0x0}], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r5 = dup(r3) shutdown(r5, 0x0) shutdown(r1, 0x0) 22:45:25 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e24ef60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b802000000000000ea334d8323893c5337669dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a4ecdc7cec61ce63000000800117009a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4a9590c35c4a84296697ab4390af9a9ceafd07e1baf466abc09669741c166d81d97bec9d9e17b0f5b6c3ba072013b9cfb20a644366094112d32fad7c055119998ba2a870cee5669494d52393e5c0bac4bc64c090f1ea6763ffb5f1de2079d8fb9b92603097a70660dea3bb7957118d11509541853bcef4e45a42151bb"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={0xffffffffffffffff, r27}) 22:45:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:26 executing program 0: 22:45:26 executing program 2: 22:45:26 executing program 0: 22:45:26 executing program 2: [ 1018.296600][ T27] audit: type=1804 audit(1583793926.356:171): pid=8784 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir716973691/syzkaller.NFoyGh/1066/file0" dev="sda1" ino=16937 res=1 [ 1018.307372][ T8783] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 22:45:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:26 executing program 4: 22:45:26 executing program 0: [ 1018.404992][ T8783] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:26 executing program 3: 22:45:26 executing program 0: 22:45:26 executing program 2: 22:45:26 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e24ef60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b802000000000000ea334d8323893c5337669dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a4ecdc7cec61ce63000000800117009a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4a9590c35c4a84296697ab4390af9a9ceafd07e1baf466abc09669741c166d81d97bec9d9e17b0f5b6c3ba072013b9cfb20a644366094112d32fad7c055119998ba2a870cee5669494d52393e5c0bac4bc64c090f1ea6763ffb5f1de2079d8fb9b92603097a70660dea3bb7957118d11509541853bcef4e45a42151bb"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={0xffffffffffffffff, r27}) 22:45:26 executing program 0: 22:45:26 executing program 4: 22:45:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:26 executing program 3: 22:45:26 executing program 2: 22:45:26 executing program 4: 22:45:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:27 executing program 0: 22:45:27 executing program 2: 22:45:27 executing program 3: 22:45:27 executing program 4: [ 1019.274886][ T8818] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1019.366064][ T8818] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:27 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e24ef60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b802000000000000ea334d8323893c5337669dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a4ecdc7cec61ce63000000800117009a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4a9590c35c4a84296697ab4390af9a9ceafd07e1baf466abc09669741c166d81d97bec9d9e17b0f5b6c3ba072013b9cfb20a644366094112d32fad7c055119998ba2a870cee5669494d52393e5c0bac4bc64c090f1ea6763ffb5f1de2079d8fb9b92603097a70660dea3bb7957118d11509541853bcef4e45a42151bb"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={0xffffffffffffffff, r27}) 22:45:27 executing program 2: 22:45:27 executing program 0: 22:45:27 executing program 3: 22:45:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:27 executing program 4: 22:45:27 executing program 2: 22:45:27 executing program 0: 22:45:27 executing program 3: 22:45:27 executing program 4: 22:45:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:27 executing program 2: [ 1020.021939][ T8836] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1020.045324][ T8836] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:28 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:45:28 executing program 0: 22:45:28 executing program 3: 22:45:28 executing program 4: 22:45:28 executing program 2: 22:45:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:28 executing program 4: 22:45:28 executing program 0: 22:45:28 executing program 3: 22:45:28 executing program 2: 22:45:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:28 executing program 4: [ 1020.794427][ T8854] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1020.818734][ T8854] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:29 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:45:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x100000000000010f, 0x0) 22:45:29 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x0, 0x78c14229}) 22:45:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 22:45:29 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x1000, 0x4}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x0, 0x78c14229}) 22:45:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r5, r4, 0x0, 0x800000080004103) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) 22:45:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) 22:45:29 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x23, 0x0, &(0x7f0000000700)) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='net/psched\x00') write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRES32], 0x18) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, 0x81, "eaffffff0900000013005300"}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001180)='net/psched\x00') write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRES32=r5], 0x18) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0x7f, 0x4) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) inotify_add_watch(r7, &(0x7f0000000340)='./bus\x00', 0x0) 22:45:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b06, &(0x7f0000000000)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x06\x00\x00\x00\x00\x00\x00@!\a\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\xff\a\x00\x00\x00\x00\x00\x00\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 22:45:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) [ 1021.608880][ T8878] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1021.636192][ T8878] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r3, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 22:45:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x80}, {0x6}]}) 22:45:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:30 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:45:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) [ 1022.006332][ T27] audit: type=1326 audit(1583793930.066:172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8997 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f2ea code=0x0 22:45:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100), 0xe) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0xfffeffff, 0x8f8}, 0x8) close(r0) fremovexattr(0xffffffffffffffff, 0x0) 22:45:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) [ 1022.351168][ T9082] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1022.380812][ T9082] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) 22:45:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:30 executing program 2: open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:45:30 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000780)) [ 1022.796031][ T27] audit: type=1326 audit(1583793930.856:173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8997 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f2ea code=0x0 22:45:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x80}, {0x6}]}) 22:45:30 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r16 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r19 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r19, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r19, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r20 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r20, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r22 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r23, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r24 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r24) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a0, &(0x7f0000000000)='&@[\x00') r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r25, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000640)='\t@[\x00') r26 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r26) ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r27, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r28 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r27, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r18, @ANYRES16=r24, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r26, @ANYRES64=r21, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r21], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r16], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r18, 0x89e0, &(0x7f0000000500)={r16, r28}) 22:45:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:31 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r4, 0x3c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ppoll(&(0x7f00000000c0)=[{}, {}, {r8}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 22:45:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) dup(r2) dup2(r1, r0) [ 1023.095895][ T27] audit: type=1326 audit(1583793931.156:174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9272 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f2ea code=0x0 22:45:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="0f20e06635200000000f22e00fc79fe10d66b9930b000066b8fcffffff66baffffffff0f30b892048ed0640fc76c6ff40f01bc0c00f264f637b808008ed03e0fc7bb0900", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="01"], 0x1) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 22:45:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) dup(r2) dup2(r1, r0) [ 1023.395535][ T9254] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 22:45:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) [ 1023.497340][ T9254] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) dup(r2) dup2(r1, r0) 22:45:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000200)="f0f75e14b805000000b90a0000000f01d9d8ed0fc7b60300000065f20f35c4e209bb9f9e0000000f138e00000000b90e0400000f320f079a4e1200000200", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:45:31 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r16 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r19 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r19, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r19, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r20 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r20, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r22 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r23, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r24 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r24) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a0, &(0x7f0000000000)='&@[\x00') r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r25, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000640)='\t@[\x00') r26 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r26) ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r27, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r28 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r27, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r18, @ANYRES16=r24, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r26, @ANYRES64=r21, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r21], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r16], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r18, 0x89e0, &(0x7f0000000500)={r16, r28}) 22:45:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x80}, {0x6}]}) 22:45:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r1, r0) [ 1024.112943][ T27] audit: type=1326 audit(1583793932.176:175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9572 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f2ea code=0x0 [ 1024.232875][ T9530] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1024.280055][ T9530] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r1, r0) 22:45:34 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r16 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r19 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r19, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r19, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r20 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r20, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r22 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r23, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r24 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r24) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a0, &(0x7f0000000000)='&@[\x00') r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r25, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000640)='\t@[\x00') r26 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r26) ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r27, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r28 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r27, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r18, @ANYRES16=r24, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r26, @ANYRES64=r21, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r21], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r16], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r18, 0x89e0, &(0x7f0000000500)={r16, r28}) 22:45:34 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_create(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f0000000140)=""/66, 0x4}], 0x3, 0x0, 0xb9, 0x0) tkill(r4, 0x3c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) pipe(&(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ppoll(&(0x7f00000000c0)=[{}, {}, {r8}], 0x3, &(0x7f00000001c0), 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 22:45:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x80}, {0x6}]}) [ 1026.390294][ T27] audit: type=1326 audit(1583793934.456:176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9582 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f2ea code=0x0 22:45:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r1, r0) 22:45:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) [ 1026.725362][ T9590] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1026.777066][ T9590] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 22:45:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:35 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:45:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 22:45:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) [ 1027.476434][ T9711] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1027.539133][ T9711] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:37 executing program 0: openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) 22:45:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 22:45:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 22:45:37 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:45:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 22:45:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 22:45:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x100000000000010f, 0x0) 22:45:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) 22:45:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 22:45:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) [ 1029.992277][ T9737] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1030.033218][ T9737] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) 22:45:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:38 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:45:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) 22:45:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x80}]}) 22:45:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, 0x0, 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:39 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r0 = socket$inet6(0xa, 0x3, 0x40) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) 22:45:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x80}]}) [ 1030.987261][ T9770] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 22:45:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1031.029328][ T9770] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, 0x0, 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:39 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r0 = socket$inet6(0xa, 0x3, 0x40) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) 22:45:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x80}]}) 22:45:39 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r16 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r19 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r19, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r19, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r20 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r20, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r22 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r23, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r24 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r24) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a0, &(0x7f0000000000)='&@[\x00') r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r25, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000640)='\t@[\x00') r26 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r26) ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r27, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r28 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r27, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r18, @ANYRES16=r24, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r26, @ANYRES64=r21, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r21], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r16], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r18, 0x89e0, &(0x7f0000000500)={r16, r28}) 22:45:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, 0x0, 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:39 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r0 = socket$inet6(0xa, 0x3, 0x40) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, 0xffffffffffffffff) 22:45:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x80}, {}]}) 22:45:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x80}, {}]}) [ 1031.877234][ T9798] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 22:45:40 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) [ 1031.991547][ T9798] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1032.373359][ T0] NOHZ: local_softirq_pending 08 22:45:40 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r16 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r19 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r19, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r19, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r20 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r20, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r22 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r23, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r24 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r24) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a0, &(0x7f0000000000)='&@[\x00') r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r25, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000640)='\t@[\x00') r26 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r26) ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r27, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r28 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r27, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r18, @ANYRES16=r24, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r26, @ANYRES64=r21, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r21], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r16], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r18, 0x89e0, &(0x7f0000000500)={r16, r28}) 22:45:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x80}, {}]}) 22:45:40 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) 22:45:40 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1032.715076][ T27] audit: type=1326 audit(1583793940.776:177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9844 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f2ea code=0x0 22:45:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) [ 1032.861512][ T9843] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1032.918614][ T9843] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, 0x0, 0x0, 0x0) 22:45:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:41 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r16 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r19 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r19, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r19, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r20 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r20, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r22 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r23, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r24 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r24) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a0, &(0x7f0000000000)='&@[\x00') r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r25, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000640)='\t@[\x00') r26 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r26) ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r27, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r28 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r27, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r18, @ANYRES16=r24, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r26, @ANYRES64=r21, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r21], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r16], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r18, 0x89e0, &(0x7f0000000500)={r16, r28}) 22:45:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) 22:45:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, 0x0, 0x0, 0x0) [ 1033.552872][ T9872] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1033.564672][ T9872] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, 0x0, 0x0, 0x0) [ 1033.754829][ T27] audit: type=1326 audit(1583793941.816:178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9882 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f2ea code=0x0 22:45:42 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r16 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r19 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r19, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r19, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r20 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r20, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r22 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r23, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r24 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r24) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a0, &(0x7f0000000000)='&@[\x00') r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r25, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000640)='\t@[\x00') r26 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r26) ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r27, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r28 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r27, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r18, @ANYRES16=r24, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r26, @ANYRES64=r21, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r21], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r16], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r18, 0x89e0, &(0x7f0000000500)={r16, r28}) 22:45:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}], 0x1, 0x0) 22:45:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) [ 1034.451064][ T9898] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1034.498617][ T9898] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) 22:45:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}], 0x1, 0x0) 22:45:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) [ 1034.744139][ T27] audit: type=1326 audit(1583793942.806:179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9913 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f2ea code=0x0 22:45:42 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r16 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r19 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r19, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r19, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r20 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r20, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r22 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r23, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r24 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r24) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a0, &(0x7f0000000000)='&@[\x00') r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r25, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000640)='\t@[\x00') r26 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r26) ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r27, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r28 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r27, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r18, @ANYRES16=r24, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r26, @ANYRES64=r21, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r21], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r16], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r18, 0x89e0, &(0x7f0000000500)={r16, r28}) 22:45:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}], 0x1, 0x0) 22:45:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {0x0}], 0x2, 0x0) [ 1035.270021][ T9923] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1035.299858][ T9923] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {0x6}]}) 22:45:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x0, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {0x0}], 0x2, 0x0) 22:45:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {0x0}], 0x2, 0x0) 22:45:43 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r16 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r19 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r19, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r19, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r20 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r20, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r22 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r23, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r24 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r24) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a0, &(0x7f0000000000)='&@[\x00') r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r25, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000640)='\t@[\x00') r26 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r26) ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r27, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r28 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r27, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r18, @ANYRES16=r24, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r26, @ANYRES64=r21, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r21], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r16], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r18, 0x89e0, &(0x7f0000000500)={r16, r28}) 22:45:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) [ 1035.772122][ T27] audit: type=1326 audit(1583793943.836:180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9941 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f2ea code=0x0 22:45:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)}], 0x2, 0x0) 22:45:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) [ 1036.130768][ T9948] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1036.170813][ T9948] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {0x6}]}) 22:45:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)}], 0x2, 0x0) 22:45:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:44 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r16 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r19 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r19, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r19, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r20 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r20, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r22 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r23, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r24 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r24) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a0, &(0x7f0000000000)='&@[\x00') r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r25, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000640)='\t@[\x00') r26 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r26) ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r27, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r28 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r27, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r18, @ANYRES16=r24, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r26, @ANYRES64=r21, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r21], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r16], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r18, 0x89e0, &(0x7f0000000500)={r16, r28}) 22:45:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x0, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) [ 1036.724661][ T27] audit: type=1326 audit(1583793944.786:181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9973 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f2ea code=0x0 22:45:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f0000000240)}], 0x2, 0x0) [ 1036.885011][ T9971] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 22:45:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) [ 1036.941604][ T9971] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x0, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000240)='b', 0x1}], 0x1, 0x0) 22:45:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {0x6}]}) 22:45:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x0, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:45 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r16 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r19 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r19, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r19, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r20 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r20, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r22 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r23, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r24 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r24) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a0, &(0x7f0000000000)='&@[\x00') r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r25, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000640)='\t@[\x00') r26 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r26) ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r27, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r28 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r27, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r18, @ANYRES16=r24, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r26, @ANYRES64=r21, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r21], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r16], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r18, 0x89e0, &(0x7f0000000500)={r16, r28}) 22:45:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000240)='b', 0x1}], 0x1, 0x0) [ 1037.689982][ T27] audit: type=1326 audit(1583793945.756:182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10007 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f2ea code=0x0 22:45:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) [ 1037.898160][T10006] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1037.918756][T10006] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000240)='b', 0x1}], 0x1, 0x0) 22:45:46 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:46 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/igmp6\x00') sendfile(r0, r1, 0x0, 0xedc0) 22:45:46 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r16 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r19 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r19, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r19, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r20 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r20, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r22 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r23, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r24 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r24) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a0, &(0x7f0000000000)='&@[\x00') r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r25, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000640)='\t@[\x00') r26 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r26) ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r27, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r28 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r27, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r18, @ANYRES16=r24, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r26, @ANYRES64=r21, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r21], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r16], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r18, 0x89e0, &(0x7f0000000500)={r16, r28}) 22:45:46 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:46 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:46 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) [ 1038.826605][T10042] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1038.857987][T10042] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:47 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:47 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:47 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:47 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r16 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r19 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r19, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r19, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r20 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r20, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r22 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r23, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r24 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r24) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a0, &(0x7f0000000000)='&@[\x00') r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r25, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000640)='\t@[\x00') r26 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r26) ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r27, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r28 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r27, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r18, @ANYRES16=r24, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r26, @ANYRES64=r21, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r21], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r16], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r18, 0x89e0, &(0x7f0000000500)={r16, r28}) 22:45:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0x8, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 22:45:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 22:45:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:47 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) socket$unix(0x1, 0x5, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 22:45:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:47 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x802, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000080000009c000000000000009500000000000000a65d34d93d7bf371b518c7"], &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000180), 0x10}, 0x46) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000002c0)=r4, 0x4) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x2, 0x6, 0x401}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a430) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1039.616920][T10080] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1039.652254][T10080] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000017c0)='./file0\x00', 0x0, 0x18be00, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000001c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)}, {&(0x7f0000000240)='b', 0x1}], 0x2, 0x0) 22:45:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) socket$unix(0x1, 0x5, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 22:45:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) [ 1039.935503][T10103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1538 sclass=netlink_route_socket pid=10103 comm=syz-executor.3 [ 1039.963598][T10103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10103 comm=syz-executor.3 22:45:48 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r16 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r19 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r19, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r19, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r20 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r20, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r22 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r23, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r24 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r24) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a0, &(0x7f0000000000)='&@[\x00') r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r25, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000640)='\t@[\x00') r26 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r26) ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r27, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r28 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r27, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r18, @ANYRES16=r24, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r26, @ANYRES64=r21, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r21], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r16], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r18, 0x89e0, &(0x7f0000000500)={r16, r28}) 22:45:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) socket$unix(0x1, 0x5, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 22:45:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 1040.084577][T10103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10103 comm=syz-executor.3 22:45:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1040.173980][T10103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10103 comm=syz-executor.3 22:45:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r1, r0) 22:45:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) [ 1040.232341][T10103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10103 comm=syz-executor.3 [ 1040.300549][T10103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10103 comm=syz-executor.3 [ 1040.360816][T10103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10103 comm=syz-executor.3 [ 1040.425756][T10112] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1040.448006][T10103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10103 comm=syz-executor.3 [ 1040.478548][T10112] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1040.543483][T10103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10103 comm=syz-executor.3 [ 1040.592611][T10103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10103 comm=syz-executor.3 22:45:48 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008f39, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 22:45:48 executing program 5: socketpair$unix(0x1, 0x40000000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000680)={{0x1}, 0x2, 0x0, 0xa162, 0x0, 0x0, 0x0, 0x4}) 22:45:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r1, r0) 22:45:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:48 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r16 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r19 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r19, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r19, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r20 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r20, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r22 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r23, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r24 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r24) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a0, &(0x7f0000000000)='&@[\x00') r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r25, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000640)='\t@[\x00') r26 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r26) ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r27, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r28 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r27, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r18, @ANYRES16=r24, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r26, @ANYRES64=r21, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r21], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r16], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r18, 0x89e0, &(0x7f0000000500)={r16, r28}) 22:45:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r1, r0) 22:45:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400000a03600003000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 22:45:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) dup2(r1, r0) 22:45:49 executing program 3: getpid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x86, 0x6, @local}, 0x14) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x40000, 0x4}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x724, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3, 0x3, 0x6}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000005c0)=@x25, &(0x7f0000000140)=0x80) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r5 = gettid() r6 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r6, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x129) prctl$PR_SET_PTRACER(0x59616d61, r5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r6) sync_file_range(0xffffffffffffffff, 0x7, 0x5, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000100)={0xfffffffffffffffd}, &(0x7f0000000940)) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x400000, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) 22:45:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) dup2(r1, r0) 22:45:49 executing program 5: keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000240)='cifs.idmap\x00', &(0x7f00000002c0)='net/fib_trie\x00') r0 = request_key(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000240)='syz', 0xffffffffffffffff) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r0, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0)=[{{&(0x7f0000001500), 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0xfffffdf6) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x375, 0x0) [ 1041.322465][T10142] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 22:45:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1041.402916][T10142] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:49 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e24ef60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b802000000000000ea334d8323893c5337669dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a4ecdc7cec61ce63000000800117009a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4a9590c35c4a84296697ab4390af9a9ceafd07e1baf466abc09669741c166d81d97bec9d9e17b0f5b6c3ba072013b9cfb20a644366094112d32fad7c055119998ba2a870cee5669494d52393e5c0bac4bc64c090f1ea6763ffb5f1de2079d8fb9b92603097a70660dea3bb7957118d11509541853bcef4e45a42151bb"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:45:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) dup2(r1, r0) 22:45:49 executing program 5: rt_sigsuspend(0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000580)='/dev/nvram\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) epoll_create1(0x0) epoll_create1(0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x141f0139}], 0x1, 0x0) 22:45:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:50 executing program 3: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) 22:45:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) socket$inet6(0xa, 0x3, 0x40) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 22:45:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:50 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = msgget$private(0x0, 0x0) msgrcv(r3, 0x0, 0x0, 0x0, 0x0) 22:45:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) socket$inet6(0xa, 0x3, 0x40) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) [ 1042.252048][T10182] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1042.303721][T10182] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) removexattr(0x0, 0x0) 22:45:50 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:45:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) socket$inet6(0xa, 0x3, 0x40) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 22:45:50 executing program 5: 22:45:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:50 executing program 3: 22:45:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:50 executing program 3: 22:45:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, 0xffffffffffffffff) 22:45:51 executing program 5: 22:45:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:51 executing program 3: [ 1043.021510][T10217] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1043.089598][T10217] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:51 executing program 5: 22:45:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, 0xffffffffffffffff) 22:45:51 executing program 3: 22:45:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:51 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:45:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:51 executing program 5: 22:45:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x40) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, 0xffffffffffffffff) 22:45:51 executing program 3: 22:45:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:51 executing program 5: 22:45:51 executing program 4: 22:45:51 executing program 3: 22:45:52 executing program 5: 22:45:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1044.005649][T10247] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 22:45:52 executing program 4: [ 1044.069403][T10247] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:52 executing program 5: 22:45:52 executing program 3: 22:45:52 executing program 4: 22:45:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x0, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x0, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:52 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:45:52 executing program 3: 22:45:52 executing program 4: 22:45:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x0, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:52 executing program 5: 22:45:52 executing program 3: 22:45:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x0, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:52 executing program 4: [ 1044.736052][T10341] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 22:45:52 executing program 5: 22:45:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x0, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1044.783188][T10341] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:52 executing program 3: 22:45:53 executing program 4: 22:45:53 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:45:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x0, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:53 executing program 5: 22:45:53 executing program 3: 22:45:53 executing program 4: 22:45:53 executing program 5: 22:45:53 executing program 4: 22:45:53 executing program 3: 22:45:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x0, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:53 executing program 5: [ 1045.566991][T10422] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1045.634776][T10422] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:54 executing program 3: 22:45:54 executing program 4: 22:45:54 executing program 5: 22:45:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x0, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:54 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e24ef60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b802000000000000ea334d8323893c5337669dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a4ecdc7cec61ce63000000800117009a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4a9590c35c4a84296697ab4390af9a9ceafd07e1baf466abc09669741c166d81d97bec9d9e17b0f5b6c3ba072013b9cfb20a644366094112d32fad7c055119998ba2a870cee5669494d52393e5c0bac4bc64c090f1ea6763ffb5f1de2079d8fb9b92603097a70660dea3bb7957118d11509541853bcef4e45a42151bb"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:45:54 executing program 4: 22:45:54 executing program 3: 22:45:54 executing program 5: 22:45:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:54 executing program 4: 22:45:54 executing program 3: [ 1046.343504][T10630] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1046.387021][T10630] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:54 executing program 5: 22:45:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x0, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:54 executing program 4: 22:45:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:54 executing program 3: 22:45:54 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r16 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r19 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r19, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r19, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r20 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r20, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r22 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r23, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r24 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r24) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a0, &(0x7f0000000000)='&@[\x00') r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r25, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000640)='\t@[\x00') r26 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r26) ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r27, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r28 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r27, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r18, @ANYRES16=r24, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r26, @ANYRES64=r21, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r21], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r16], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r18, 0x89e0, &(0x7f0000000500)={r16, r28}) 22:45:54 executing program 5: 22:45:54 executing program 3: 22:45:54 executing program 4: 22:45:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:55 executing program 3: 22:45:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:55 executing program 5: 22:45:55 executing program 4: 22:45:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:55 executing program 5: [ 1047.150416][T10751] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1047.186038][T10751] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:55 executing program 4: 22:45:55 executing program 5: 22:45:55 executing program 3: 22:45:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:55 executing program 4: 22:45:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:55 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r16 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r19 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r19, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r19, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r20 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r20, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r22 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r23, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r24 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r24) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a0, &(0x7f0000000000)='&@[\x00') r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r25, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000640)='\t@[\x00') r26 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r26) ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r27, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r28 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r27, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r18, @ANYRES16=r24, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r26, @ANYRES64=r21, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r21], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r16], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r18, 0x89e0, &(0x7f0000000500)={r16, r28}) 22:45:55 executing program 3: 22:45:55 executing program 5: 22:45:55 executing program 4: 22:45:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:55 executing program 3: 22:45:55 executing program 5: 22:45:55 executing program 4: 22:45:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:56 executing program 5: 22:45:56 executing program 4: [ 1048.070929][T11011] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1048.129594][T11011] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:56 executing program 5: 22:45:56 executing program 3: 22:45:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:56 executing program 4: 22:45:56 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r16 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r19 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r19, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r19, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r20 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r20, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r22 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r23, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r24 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r24) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a0, &(0x7f0000000000)='&@[\x00') r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r25, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000640)='\t@[\x00') r26 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r26) ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r27, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r28 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r27, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r18, @ANYRES16=r24, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r26, @ANYRES64=r21, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r21], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r16], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r18, 0x89e0, &(0x7f0000000500)={r16, r28}) 22:45:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:56 executing program 3: 22:45:56 executing program 4: 22:45:56 executing program 5: 22:45:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:56 executing program 5: 22:45:56 executing program 3: 22:45:56 executing program 4: 22:45:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1048.884524][T11175] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 22:45:57 executing program 5: [ 1048.979029][T11175] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:57 executing program 3: 22:45:57 executing program 4: 22:45:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:57 executing program 5: 22:45:57 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:45:57 executing program 4: 22:45:57 executing program 5: 22:45:57 executing program 3: 22:45:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:57 executing program 4: 22:45:57 executing program 5: 22:45:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:57 executing program 3: 22:45:57 executing program 4: [ 1049.809099][T11203] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1049.951918][T11203] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:45:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:58 executing program 5: 22:45:58 executing program 4: 22:45:58 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x12) fallocate(r0, 0x10, 0x0, 0x4) 22:45:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:58 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:45:58 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x203, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff, r4], 0x2) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) writev(0xffffffffffffffff, &(0x7f0000000380), 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000500)=ANY=[], 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) clone(0x40180000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r6, &(0x7f0000000280)=ANY=[], 0x0) 22:45:58 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}]}}}]}, 0x40}}, 0x0) 22:45:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f0000000240)) [ 1050.539870][T11246] fuse: Bad value for 'fd' [ 1050.560208][T11246] IPVS: ftp: loaded support on port[0] = 21 22:45:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 22:45:58 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$char_usb(r1, &(0x7f00000000c0)='6', 0x1) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) [ 1050.765527][T11238] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1050.801932][T11238] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1050.817645][ T230] tipc: TX() has been purged, node left! 22:45:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1050.967449][ T27] audit: type=1400 audit(1583793959.026:183): avc: denied { open } for pid=11235 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 22:45:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) [ 1051.031895][ T27] audit: type=1400 audit(1583793959.056:184): avc: denied { kernel } for pid=11356 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 1051.101007][ T27] audit: type=1400 audit(1583793959.056:185): avc: denied { confidentiality } for pid=11356 comm="syz-executor.2" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 22:45:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$inet(r0, &(0x7f0000003740)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="df", 0xdb0}], 0x1}}], 0x7ffff000, 0x0) [ 1051.130957][ T27] audit: type=1400 audit(1583793959.136:186): avc: denied { prog_load } for pid=11235 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 1051.212001][T11363] fuse: Bad value for 'fd' 22:45:59 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:45:59 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}, 0xfffffffa}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB="8400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005c0012800b000100697036746e6c00004c000280060011004e240000060011004e2100000500090000000000060012004e2300000800140000040000040013000800080036000000140003000000000000000000000000000000000108000a00", @ANYRES32, @ANYBLOB="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"], 0x84}}, 0x0) 22:45:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r2, 0x545d, 0x0) 22:45:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:45:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x1ffffffe) [ 1051.354181][ T27] audit: type=1400 audit(1583793959.266:187): avc: denied { map } for pid=11360 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 22:45:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, &(0x7f00000000c0)) [ 1051.490335][ T27] audit: type=1400 audit(1583793959.276:188): avc: denied { open } for pid=11232 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 22:45:59 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0300000b0075de2f83ac545e9238ad"], 0xf}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:45:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, 0x0, 0x0) [ 1051.648428][ T27] audit: type=1400 audit(1583793959.276:189): avc: denied { kernel } for pid=11232 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 22:45:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x1ffffffe) [ 1051.767905][T11393] ptrace attach of "/root/syz-executor.5"[11392] was attempted by "/root/syz-executor.5"[11393] 22:45:59 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00') recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}, 0xfffffffa}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) syz_genetlink_get_family_id$team(0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB="8400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005c0012800b000100697036746e6c00004c000280060011004e240000060011004e2100000500090000000000060012004e2300000800140000040000040013000800080036000000140003000000000000000000000000000000000108000a00", @ANYRES32, @ANYBLOB="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"], 0x84}}, 0x0) 22:45:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x40085511, 0x0) [ 1051.810800][ T27] audit: type=1400 audit(1583793959.276:190): avc: denied { confidentiality } for pid=11232 comm="syz-executor.4" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 1051.830040][T11382] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 22:46:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, 0x0, 0x0) [ 1051.878884][T11382] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1051.944981][ T27] audit: type=1400 audit(1583793959.346:191): avc: denied { watch } for pid=24100 comm="udevd" path="/dev/loop0" dev="devtmpfs" ino=117423 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 1052.075038][ T27] audit: type=1400 audit(1583793959.546:192): avc: denied { write } for pid=11375 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 22:46:00 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:46:00 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}, 0xfffffffa}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB="8400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005c0012800b000100697036746e6c00004c000280060011004e240000060011004e2100000500090000000000060012004e2300000800140000040000040013000800080036000000140003000000000000000000000000000000000108000a00", @ANYRES32, @ANYBLOB="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"], 0x84}}, 0x0) 22:46:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x1ffffffe) 22:46:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, 0x0, 0x0) 22:46:00 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='i'], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045515, &(0x7f0000000000)) 22:46:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) [ 1052.627683][T11416] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 22:46:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 22:46:00 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}, 0xfffffffa}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB="8400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005c0012800b000100697036746e6c00004c000280060011004e240000060011004e2100000500090000000000060012004e2300000800140000040000040013000800080036000000140003000000000000000000000000000000000108000a00", @ANYRES32, @ANYBLOB="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"], 0x84}}, 0x0) [ 1052.676762][T11416] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:46:00 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00') recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}, 0xfffffffa}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) syz_genetlink_get_family_id$team(0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB="8400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005c0012800b000100697036746e6c00004c000280060011004e240000060011004e2100000500090000000000060012004e2300000800140000040000040013000800080036000000140003000000000000000000000000000000000108000a00", @ANYRES32, @ANYBLOB="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"], 0x84}}, 0x0) 22:46:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 22:46:01 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:46:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 1053.664037][T11449] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1053.714711][T11449] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:46:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:46:02 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}, 0xfffffffa}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB="8400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005c0012800b000100697036746e6c00004c000280060011004e240000060011004e2100000500090000000000060012004e2300000800140000040000040013000800080036000000140003000000000000000000000000000000000108000a00", @ANYRES32, @ANYBLOB="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"], 0x84}}, 0x0) 22:46:02 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:46:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:46:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) 22:46:02 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xdc020000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x6000000, 0xe0, 0xe0, 0xe000000, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xe0, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'veth0_to_bond\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) 22:46:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 22:46:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 1054.752533][T11471] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1054.810742][T11467] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1054.858733][T11467] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:46:03 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f00000000c0)='6', 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x9) 22:46:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:46:03 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:46:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:46:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 1055.831323][T11492] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1055.872764][T11492] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:46:04 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc", 0x48}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0300000b0075de2f"], 0x8}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:46:04 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket(0x1e, 0x5, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:46:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:46:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) 22:46:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:46:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000080000000320000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000340)={@void, @val, @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @echo}}, 0x26) [ 1056.119075][T11511] ptrace attach of "/root/syz-executor.4"[11510] was attempted by "/root/syz-executor.4"[11511] 22:46:04 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e24ef60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b802000000000000ea334d8323893c5337669dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a4ecdc7cec61ce63000000800117009a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4a9590c35c4a84296697ab4390af9a9ceafd07e1baf466abc09669741c166d81d97bec9d9e17b0f5b6c3ba072013b9cfb20a644366094112d32fad7c055119998ba2a870cee5669494d52393e5c0bac4bc64c090f1ea6763ffb5f1de2079d8fb9b92603097a70660dea3bb7957118d11509541853bcef4e45a42151bb"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:46:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1056.539078][T11517] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1056.586543][T11517] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:46:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) sendmmsg$inet(r3, &(0x7f000000ad40)=[{{&(0x7f00000030c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10, 0x0}}, {{&(0x7f0000006340)={0x2, 0x4e22, @remote}, 0x10, 0x0}}], 0x2, 0x0) [ 1056.780514][T11517] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1056.807153][T11531] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1056.841145][T11531] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:46:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(0x0, &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r4, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0xffff0000}], 0x1, 0xffff) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000001440), 0xfffffc41) fadvise64(r5, 0x0, 0x0, 0x4) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80008000}) 22:46:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x40040}, 0x8008) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5417, &(0x7f0000001140)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) 22:46:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100), &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:46:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x4440, 0x0) 22:46:05 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:46:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:46:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 22:46:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6a, &(0x7f0000000240)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 1057.723117][T11517] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1057.944979][T11763] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1058.016792][T11763] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1058.051694][T11517] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:46:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x12) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x4001}) 22:46:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) 22:46:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:46:07 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:46:07 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 22:46:07 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180080000008100000008004500005800000000002f9078ac1414aaffffffff0421880b0000000000000800000086dd080088be0000000010000000010000000000f9805617846f3f7d4748bf2f0000080022eb00000000200000000200000000000000"], 0x0) 22:46:07 executing program 3: 22:46:07 executing program 5: 22:46:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:46:07 executing program 4: mknod(&(0x7f0000000680)='./bus\x00', 0x80008000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x2, 0x0) writev(r0, &(0x7f0000001300)=[{&(0x7f00000006c0)="fe2471a63cdce1b864c6c920e3de4dc26675fbf42e50f38b5f54b1d8bd933c93378cdc47d555b72ff85d12a88302084a8d29c95455068f2e84162e0cda901af812ac1532073b4884fbd6c976ebf923b710acbf173ff06ac07f33076575f94b04b2cca980fc20562220eb6edff03dfdbb8aa416", 0x73}], 0x1) [ 1059.881229][T11885] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 22:46:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20010000000013, &(0x7f0000000280)=0x1, 0x4) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x2c4) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffae) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x17a) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) write(r1, &(0x7f00000000c0)="1c0000005e001fffffffffaf4da2f008000000002a1cff0100000000", 0x1c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0xfffffead) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x97) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) pipe(&(0x7f0000000200)) getsockname(r1, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000001c0)=0x80) socket(0x10, 0x3, 0x0) getgid() gettid() getuid() r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x800, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x80000) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) vmsplice(0xffffffffffffffff, 0x0, 0xf4, 0x0) sendto$inet(r0, &(0x7f00000002c0)="28a02cc139a63372346f216903000000a0514ac52908e21135d6520517724010124f0600000000", 0x27, 0x800, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) 22:46:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffe24, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x60, 0x0, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x7}}, @BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="1b9b3367816b"}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8166}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x2a}}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x20004090}, 0x44001) 22:46:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000240)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000300)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}], 0x2, 0x0) [ 1059.984765][T11885] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:46:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}}, 0x24}}, 0x0) [ 1060.089411][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 1060.089425][ T27] audit: type=1800 audit(1583793968.156:198): pid=11999 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16595 res=0 22:46:08 executing program 4: [ 1060.201650][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:46:08 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:46:08 executing program 3: 22:46:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}}, 0x24}}, 0x0) 22:46:08 executing program 4: 22:46:08 executing program 5: 22:46:08 executing program 2: 22:46:08 executing program 3: 22:46:08 executing program 4: 22:46:08 executing program 2: 22:46:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}}, 0x24}}, 0x0) 22:46:08 executing program 5: 22:46:08 executing program 3: [ 1060.854904][T12122] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1060.878898][T12122] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1061.169353][ T0] NOHZ: local_softirq_pending 08 22:46:09 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:46:09 executing program 2: 22:46:09 executing program 4: 22:46:09 executing program 5: 22:46:09 executing program 3: 22:46:09 executing program 0: 22:46:09 executing program 2: 22:46:09 executing program 4: 22:46:09 executing program 3: 22:46:09 executing program 5: 22:46:09 executing program 0: 22:46:09 executing program 4: [ 1061.673701][T12140] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1061.704184][T12140] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:46:10 executing program 0: 22:46:10 executing program 2: 22:46:10 executing program 3: 22:46:10 executing program 5: 22:46:10 executing program 4: 22:46:10 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e24ef60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b802000000000000ea334d8323893c5337669dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a4ecdc7cec61ce63000000800117009a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4a9590c35c4a84296697ab4390af9a9ceafd07e1baf466abc09669741c166d81d97bec9d9e17b0f5b6c3ba072013b9cfb20a644366094112d32fad7c055119998ba2a870cee5669494d52393e5c0bac4bc64c090f1ea6763ffb5f1de2079d8fb9b92603097a70660dea3bb7957118d11509541853bcef4e45a42151bb"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:46:10 executing program 2: 22:46:10 executing program 4: 22:46:10 executing program 5: 22:46:10 executing program 0: 22:46:10 executing program 3: 22:46:10 executing program 4: 22:46:10 executing program 0: 22:46:10 executing program 2: 22:46:10 executing program 5: 22:46:10 executing program 3: 22:46:10 executing program 4: [ 1062.498905][T12158] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1062.533742][T12158] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:46:11 executing program 5: 22:46:11 executing program 2: 22:46:11 executing program 3: 22:46:11 executing program 0: 22:46:11 executing program 4: 22:46:11 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e24ef60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b802000000000000ea334d8323893c5337669dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a4ecdc7cec61ce63000000800117009a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4a9590c35c4a84296697ab4390af9a9ceafd07e1baf466abc09669741c166d81d97bec9d9e17b0f5b6c3ba072013b9cfb20a644366094112d32fad7c055119998ba2a870cee5669494d52393e5c0bac4bc64c090f1ea6763ffb5f1de2079d8fb9b92603097a70660dea3bb7957118d11509541853bcef4e45a42151bb"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:46:11 executing program 3: 22:46:11 executing program 4: 22:46:11 executing program 5: 22:46:11 executing program 2: 22:46:11 executing program 0: 22:46:11 executing program 4: 22:46:11 executing program 3: 22:46:11 executing program 0: 22:46:11 executing program 2: 22:46:11 executing program 5: [ 1063.378940][T12178] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1063.426740][T12178] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:46:11 executing program 3: 22:46:11 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:46:11 executing program 4: 22:46:11 executing program 0: 22:46:11 executing program 2: 22:46:11 executing program 5: 22:46:11 executing program 3: 22:46:11 executing program 4: 22:46:11 executing program 2: 22:46:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000140)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0xffff8000}) 22:46:12 executing program 0: 22:46:12 executing program 5: 22:46:12 executing program 4: [ 1064.330801][T12204] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1064.368667][T12204] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:46:12 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:46:12 executing program 0: 22:46:12 executing program 2: 22:46:12 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 22:46:12 executing program 3: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = open$dir(0x0, 0x0, 0x0) mkdirat(r2, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4e0940, 0x0) renameat(r2, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x8, 0x7fff, 0x0, 0x0, 0x0, r1}, 0x3c) open$dir(0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r5, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) 22:46:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b4b, &(0x7f0000000500)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1064.789787][ T27] audit: type=1400 audit(1583793972.856:199): avc: denied { wake_alarm } for pid=12217 comm="syz-executor.3" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 22:46:12 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() timerfd_create(0x0, 0x80000) tkill(r0, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b44000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x0, @link_local}, 0x0, {0x2, 0x0, @broadcast}, 'team_slave_0\x00'}) r3 = dup(0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x0, @link_local}, 0x0, {0x2, 0x0, @broadcast}, 'team_slave_0\x00'}) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r4 = syz_open_procfs(0x0, 0x0) r5 = epoll_create(0x800) sendfile(r5, r4, &(0x7f0000000040)=0x3db, 0x0) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r6, &(0x7f0000001440)=[{&(0x7f0000000280)="1f159855d3216a0e2653a2a6ef2b6d9249791a34dbec7985d3f6ea21d0875cc3f14ec63dae33e1bb093873a375e101c4b378b01859cb4838f4f8c3c121e645e1c18a59d550ff0595f3f7fa98ae5a4f4d7bc1ee99920b6784921f4c98694455", 0x5f}, {&(0x7f0000001280)}, {&(0x7f0000001340)}], 0x3) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = msgget$private(0x0, 0x0) msgsnd(r7, &(0x7f00000001c0)=ANY=[@ANYBLOB="0104000000001a824884b4fc1b9612a9f6ece4e52e0f8f394be7e16fa9bf81a6afbc5d4677638dde8255e4e0"], 0x1, 0x0) msgctl$IPC_SET(r7, 0x1, 0x0) msgsnd(r7, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(r7, 0x0, 0x0, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}}) msgctl$MSG_INFO(r7, 0xc, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 22:46:13 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004104) [ 1064.909970][ T27] audit: type=1400 audit(1583793972.906:200): avc: denied { map_create } for pid=12217 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 22:46:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x15, 0x0, 0x0, 0xffffffff}, {0x6}]}) 22:46:13 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() timerfd_create(0x0, 0x0) tkill(r0, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') r2 = epoll_create(0x800) sendfile(r2, r1, &(0x7f0000000040)=0x3db, 0x1) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) [ 1065.249595][ T27] audit: type=1326 audit(1583793973.316:201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12230 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f2ea code=0x0 22:46:13 executing program 3: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = open$dir(0x0, 0x0, 0x0) mkdirat(r2, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4e0940, 0x0) renameat(r2, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x8, 0x7fff, 0x0, 0x0, 0x0, r1}, 0x3c) open$dir(0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r5, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) [ 1065.416167][T12231] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 22:46:13 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x1) [ 1065.614379][T12231] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1066.032528][ T27] audit: type=1326 audit(1583793974.096:202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=12230 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f2ea code=0x0 22:46:14 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e24ef60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b802000000000000ea334d8323893c5337669dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a4ecdc7cec61ce63000000800117009a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4a9590c35c4a84296697ab4390af9a9ceafd07e1baf466abc09669741c166d81d97bec9d9e17b0f5b6c3ba072013b9cfb20a644366094112d32fad7c055119998ba2a870cee5669494d52393e5c0bac4bc64c090f1ea6763ffb5f1de2079d8fb9b92603097a70660dea3bb7957118d11509541853bcef4e45a42151bb"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:46:14 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 22:46:14 executing program 0: tkill(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$sock_inet_SIOCSARP(r1, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x0, @link_local}, 0x0, {0x2, 0x0, @broadcast}, 'team_slave_0\x00'}) 22:46:14 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_inet_SIOCSARP(r2, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x0, @link_local}, 0x0, {0x2, 0x0, @broadcast}, 'team_slave_0\x00'}) 22:46:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chown(&(0x7f0000001700)='./file0\x00', 0x0, 0xee01) 22:46:14 executing program 3: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = open$dir(0x0, 0x0, 0x0) mkdirat(r2, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4e0940, 0x0) renameat(r2, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x8, 0x7fff, 0x0, 0x0, 0x0, r1}, 0x3c) open$dir(0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r5, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) 22:46:14 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xba, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 22:46:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r1 = memfd_create(&(0x7f0000000080)='t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) sendfile(r1, r0, 0x0, 0x3) 22:46:14 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) openat$cgroup_int(r0, &(0x7f00000005c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) epoll_create1(0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000000), 0x200) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') ftruncate(r2, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x519000, 0x600fb01, 0x2012, r2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x2a54483, &(0x7f0000001d00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC, @ANYBLOB]) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x9, 0x101000) 22:46:14 executing program 0: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000200)="f0f75e14b805000000b90a0000000f01d9d8ed0fc7b60300000065f20f35c4e209bb9f9e0000000f138e00000000b90e0400000f320f079a4e1200000200", 0x3e}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semop(r4, &(0x7f00000001c0)=[{0x2, 0x3, 0x4b66fa0fe7a8d3da}, {0x4, 0x0, 0x2800}, {0x0, 0x1}], 0x3) semctl$IPC_RMID(r4, 0x0, 0x0) semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f00000001c0)=""/31) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1066.715745][T12469] debugfs: Directory 'loop0' with parent 'block' already present! 22:46:14 executing program 5: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r8, 0x1, 0xffffffffffffffff, 0xa) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r10, 0x1, 0xffffffffffffffff, 0xa) tgkill(r8, r10, 0x13) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r11, 0x1, 0x42, &(0x7f00000003c0), 0x10) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0xb6, 0x8d, 0x0, 0x8, 0x20108, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x4, 0x8}, 0x0, 0x80000001, 0xa64, 0x1, 0x9c5, 0x1f}, r3, 0x1, r5, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000, 0x21b0c7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1066.855819][T12467] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1066.911502][T12467] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:46:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x5609, &(0x7f00000002c0)) [ 1067.527889][T12586] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:46:15 executing program 3: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = open$dir(0x0, 0x0, 0x0) mkdirat(r2, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4e0940, 0x0) renameat(r2, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x8, 0x7fff, 0x0, 0x0, 0x0, r1}, 0x3c) open$dir(0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r5, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) 22:46:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:46:15 executing program 0: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000200)="f0f75e14b805000000b90a0000000f01d9d8ed0fc7b60300000065f20f35c4e209bb9f9e0000000f138e00000000b90e0400000f320f079a4e1200000200", 0x3e}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semop(r4, &(0x7f00000001c0)=[{0x2, 0x3, 0x4b66fa0fe7a8d3da}, {0x4, 0x0, 0x2800}, {0x0, 0x1}], 0x3) semctl$IPC_RMID(r4, 0x0, 0x0) semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f00000001c0)=""/31) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:46:15 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r8, 0x400454d8, &(0x7f0000001200)=0x80000000) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e24ef60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b802000000000000ea334d8323893c5337669dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a4ecdc7cec61ce63000000800117009a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4a9590c35c4a84296697ab4390af9a9ceafd07e1baf466abc09669741c166d81d97bec9d9e17b0f5b6c3ba072013b9cfb20a644366094112d32fad7c055119998ba2a870cee5669494d52393e5c0bac4bc64c090f1ea6763ffb5f1de2079d8fb9b92603097a70660dea3bb7957118d11509541853bcef4e45a42151bb"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:46:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xe000000) [ 1067.593486][T12586] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:46:16 executing program 5: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r8, 0x1, 0xffffffffffffffff, 0xa) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r10, 0x1, 0xffffffffffffffff, 0xa) tgkill(r8, r10, 0x13) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r11, 0x1, 0x42, &(0x7f00000003c0), 0x10) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0xb6, 0x8d, 0x0, 0x8, 0x20108, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x4, 0x8}, 0x0, 0x80000001, 0xa64, 0x1, 0x9c5, 0x1f}, r3, 0x1, r5, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000, 0x21b0c7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:16 executing program 2: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r8, 0x1, 0xffffffffffffffff, 0xa) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r10, 0x1, 0xffffffffffffffff, 0xa) tgkill(r8, r10, 0x13) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r11, 0x1, 0x42, &(0x7f00000003c0), 0x10) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0xb6, 0x8d, 0x0, 0x8, 0x20108, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x4, 0x8}, 0x0, 0x80000001, 0xa64, 0x1, 0x9c5, 0x1f}, r3, 0x1, r5, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000, 0x21b0c7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:16 executing program 0: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000200)="f0f75e14b805000000b90a0000000f01d9d8ed0fc7b60300000065f20f35c4e209bb9f9e0000000f138e00000000b90e0400000f320f079a4e1200000200", 0x3e}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semop(r4, &(0x7f00000001c0)=[{0x2, 0x3, 0x4b66fa0fe7a8d3da}, {0x4, 0x0, 0x2800}, {0x0, 0x1}], 0x3) semctl$IPC_RMID(r4, 0x0, 0x0) semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f00000001c0)=""/31) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1068.278609][T12697] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 22:46:16 executing program 3: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r8, 0x1, 0xffffffffffffffff, 0xa) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r10, 0x1, 0xffffffffffffffff, 0xa) tgkill(r8, r10, 0x13) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r11, 0x1, 0x42, &(0x7f00000003c0), 0x10) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0xb6, 0x8d, 0x0, 0x8, 0x20108, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x4, 0x8}, 0x0, 0x80000001, 0xa64, 0x1, 0x9c5, 0x1f}, r3, 0x1, r5, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000, 0x21b0c7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1068.332880][T12697] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:46:16 executing program 0: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000200)="f0f75e14b805000000b90a0000000f01d9d8ed0fc7b60300000065f20f35c4e209bb9f9e0000000f138e00000000b90e0400000f320f079a4e1200000200", 0x3e}], 0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = semget$private(0x0, 0x0, 0x0) semop(r4, &(0x7f00000001c0)=[{0x2, 0x3, 0x4b66fa0fe7a8d3da}, {0x4, 0x0, 0x2800}, {0x0, 0x1}], 0x3) semctl$IPC_RMID(r4, 0x0, 0x0) semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f00000001c0)=""/31) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:46:16 executing program 2: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r8, 0x1, 0xffffffffffffffff, 0xa) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r10, 0x1, 0xffffffffffffffff, 0xa) tgkill(r8, r10, 0x13) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r11, 0x1, 0x42, &(0x7f00000003c0), 0x10) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0xb6, 0x8d, 0x0, 0x8, 0x20108, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x4, 0x8}, 0x0, 0x80000001, 0xa64, 0x1, 0x9c5, 0x1f}, r3, 0x1, r5, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000, 0x21b0c7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:16 executing program 5: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r8, 0x1, 0xffffffffffffffff, 0xa) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r10, 0x1, 0xffffffffffffffff, 0xa) tgkill(r8, r10, 0x13) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r11, 0x1, 0x42, &(0x7f00000003c0), 0x10) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0xb6, 0x8d, 0x0, 0x8, 0x20108, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x4, 0x8}, 0x0, 0x80000001, 0xa64, 0x1, 0x9c5, 0x1f}, r3, 0x1, r5, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000, 0x21b0c7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:16 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r16 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r19 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r19, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r19, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r20 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r20, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r22 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r23, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r24 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r24) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a0, &(0x7f0000000000)='&@[\x00') r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r25, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000640)='\t@[\x00') r26 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r26) ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r27, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r28 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r27, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r18, @ANYRES16=r24, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r26, @ANYRES64=r21, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r21], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r16], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r18, 0x89e0, &(0x7f0000000500)={r16, r28}) 22:46:17 executing program 4: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r8, 0x1, 0xffffffffffffffff, 0xa) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r10, 0x1, 0xffffffffffffffff, 0xa) tgkill(r8, r10, 0x13) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r11, 0x1, 0x42, &(0x7f00000003c0), 0x10) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0xb6, 0x8d, 0x0, 0x8, 0x20108, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x4, 0x8}, 0x0, 0x80000001, 0xa64, 0x1, 0x9c5, 0x1f}, r3, 0x1, r5, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000, 0x21b0c7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:17 executing program 3: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r8, 0x1, 0xffffffffffffffff, 0xa) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r10, 0x1, 0xffffffffffffffff, 0xa) tgkill(r8, r10, 0x13) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r11, 0x1, 0x42, &(0x7f00000003c0), 0x10) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0xb6, 0x8d, 0x0, 0x8, 0x20108, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x4, 0x8}, 0x0, 0x80000001, 0xa64, 0x1, 0x9c5, 0x1f}, r3, 0x1, r5, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000, 0x21b0c7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:17 executing program 2: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r8, 0x1, 0xffffffffffffffff, 0xa) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r10, 0x1, 0xffffffffffffffff, 0xa) tgkill(r8, r10, 0x13) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r11, 0x1, 0x42, &(0x7f00000003c0), 0x10) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0xb6, 0x8d, 0x0, 0x8, 0x20108, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x4, 0x8}, 0x0, 0x80000001, 0xa64, 0x1, 0x9c5, 0x1f}, r3, 0x1, r5, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000, 0x21b0c7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:17 executing program 0: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r8, 0x1, 0xffffffffffffffff, 0xa) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r10, 0x1, 0xffffffffffffffff, 0xa) tgkill(r8, r10, 0x13) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r11, 0x1, 0x42, &(0x7f00000003c0), 0x10) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0xb6, 0x8d, 0x0, 0x8, 0x20108, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x4, 0x8}, 0x0, 0x80000001, 0xa64, 0x1, 0x9c5, 0x1f}, r3, 0x1, r5, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000, 0x21b0c7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1069.374178][T12947] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 22:46:17 executing program 5: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r8, 0x1, 0xffffffffffffffff, 0xa) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r10, 0x1, 0xffffffffffffffff, 0xa) tgkill(r8, r10, 0x13) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r11, 0x1, 0x42, &(0x7f00000003c0), 0x10) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0xb6, 0x8d, 0x0, 0x8, 0x20108, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x4, 0x8}, 0x0, 0x80000001, 0xa64, 0x1, 0x9c5, 0x1f}, r3, 0x1, r5, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000, 0x21b0c7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1069.471546][T12947] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:46:17 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) r2 = openat$cgroup_int(r0, &(0x7f00000005c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x100000700) dup2(0xffffffffffffffff, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) [ 1069.846728][T12957] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:46:18 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r16 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r19 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r19, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r19, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r20 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r20, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r22 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r23, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r24 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r24) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a0, &(0x7f0000000000)='&@[\x00') r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r25, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000640)='\t@[\x00') r26 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r26) ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r27, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r28 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r27, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r18, @ANYRES16=r24, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r26, @ANYRES64=r21, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r21], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r16], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r18, 0x89e0, &(0x7f0000000500)={r16, r28}) 22:46:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x3) [ 1069.948407][T12957] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:46:18 executing program 4: ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) munmap(&(0x7f0000bbe000/0x4000)=nil, 0x4000) dup(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) writev(r4, &(0x7f0000001440)=[{&(0x7f0000000280)="1f159855d3216a0e2653a2a6ef2b6d9249791a34dbec7985d3f6ea21d0875cc3f14ec63dae33e1bb093873a375e101c4b378b01859cb4838f4f8c3c121e645e1c18a59d550ff0595f3f7fa98ae5a4f4d7bc1ee99920b6784921f4c98694455b065ab7e1ba4138ff261605a5201632340a44a20a3d0f0ee25a0d0ef2ecdd83f2b", 0x80}, {0x0}], 0x2) [ 1070.103504][T13069] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1070.172087][T13069] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:46:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000500)='security.evm\x00', 0x0, 0x0, 0x3) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$getown(0xffffffffffffffff, 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1070.354669][T12961] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:46:18 executing program 5: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r8, 0x1, 0xffffffffffffffff, 0xa) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r10, 0x1, 0xffffffffffffffff, 0xa) tgkill(r8, r10, 0x13) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r11, 0x1, 0x42, &(0x7f00000003c0), 0x10) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0xb6, 0x8d, 0x0, 0x8, 0x20108, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x4, 0x8}, 0x0, 0x80000001, 0xa64, 0x1, 0x9c5, 0x1f}, r3, 0x1, r5, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000, 0x21b0c7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1070.475452][T13067] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:46:18 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x6, 0x6, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001600)={&(0x7f0000001380), 0x0, 0x0, 0x0, 0x0, r2}, 0x38) r3 = dup2(r1, r0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000580)={0x4, 0x5, 0x4, 0x1, 0x8, {0x77359400}, {0x3, 0xc, 0x0, 0x40, 0x81, 0xc9, "53249292"}, 0x10000, 0x1, @planes=&(0x7f0000000400)={0x9, 0x7a, @mem_offset=0x6, 0x8}, 0x1, 0x0, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x4e21, @multicast2}, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x100000000000000, 0x101}) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) vmsplice(r0, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0xfd}, {&(0x7f0000000100)="d10bcee1e29d4128327c2cb1bd1df1e9bbfb67aa05e818d49e70b86048cf023eb73b3af76b96b29f2637f8064cf8c7b846", 0x31}, {0x0}], 0x3, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpgrp(0x0) setpriority(0x0, r6, 0xffff) open(&(0x7f00000001c0)='./file0\x00', 0xce4ab23002368521, 0x34) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x6e, 0x800) socket$inet6(0xa, 0x3, 0x3c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x5}}, 0x18) io_setup(0x3b20, &(0x7f0000000000)=0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)=0x15d) io_submit(r7, 0x0, &(0x7f0000000540)) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 1070.570743][T13081] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1070.601276][T13081] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:46:18 executing program 3: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)) 22:46:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x3, 0x9) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x3c}, 0x8, 0x0, 0x0, 0x40}, 0x0) [ 1070.805837][ T27] audit: type=1400 audit(1583793978.866:203): avc: denied { map_read map_write } for pid=13198 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 22:46:19 executing program 5: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r8, 0x1, 0xffffffffffffffff, 0xa) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r10, 0x1, 0xffffffffffffffff, 0xa) tgkill(r8, r10, 0x13) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r11, 0x1, 0x42, &(0x7f00000003c0), 0x10) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0xb6, 0x8d, 0x0, 0x8, 0x20108, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x4, 0x8}, 0x0, 0x80000001, 0xa64, 0x1, 0x9c5, 0x1f}, r3, 0x1, r5, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000, 0x21b0c7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:19 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r11, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r13, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r14 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r14, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r15 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r16 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r13, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r17, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r19 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r19, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r19, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r20 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r20, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r22 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x4) r23 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r23, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r24 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r24) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a0, &(0x7f0000000000)='&@[\x00') r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r25, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000640)='\t@[\x00') r26 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r26) ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r26, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r27, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r28 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r27, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r18, @ANYRES16=r24, @ANYRESHEX=r15, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r26, @ANYRES64=r21, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r21], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r12, @ANYRES32=r16], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r18, 0x89e0, &(0x7f0000000500)={r16, r28}) 22:46:19 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x1}]}}, &(0x7f0000004600)=""/210, 0x2a, 0xd2, 0x8}, 0x20) 22:46:19 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @local}, @source_quench={0xb, 0x0, 0x0, 0x2c00, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}}, 0x0) [ 1071.331680][T13308] BPF:[1] INT (anon) [ 1071.374143][T13312] BPF:[1] INT (anon) [ 1071.405905][T13308] BPF:size=0 bits_offset=0 nr_bits=1 encoding=(none) [ 1071.468530][T13312] BPF:size=0 bits_offset=0 nr_bits=1 encoding=(none) [ 1071.481862][T13260] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1071.498710][T13308] BPF: [ 1071.514233][T13308] BPF:nr_bits exceeds type_size 22:46:19 executing program 4: ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) munmap(&(0x7f0000bbe000/0x4000)=nil, 0x4000) dup(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) writev(r4, &(0x7f0000001440)=[{&(0x7f0000000280)="1f159855d3216a0e2653a2a6ef2b6d9249791a34dbec7985d3f6ea21d0875cc3f14ec63dae33e1bb093873a375e101c4b378b01859cb4838f4f8c3c121e645e1c18a59d550ff0595f3f7fa98ae5a4f4d7bc1ee99920b6784921f4c98694455b065ab7e1ba4138ff261605a5201632340a44a20a3d0f0ee25a0d0ef2ecdd83f2b", 0x80}, {0x0}], 0x2) 22:46:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, 0x0, 0x0) [ 1071.580834][T13308] BPF: [ 1071.580834][T13308] 22:46:19 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x0) [ 1071.616791][T13323] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1071.635787][T13312] BPF: 22:46:19 executing program 2: getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)={0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1071.684562][T13312] BPF:nr_bits exceeds type_size 22:46:19 executing program 5: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r8, 0x1, 0xffffffffffffffff, 0xa) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r10, 0x1, 0xffffffffffffffff, 0xa) tgkill(r8, r10, 0x13) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r11, 0x1, 0x42, &(0x7f00000003c0), 0x10) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0xb6, 0x8d, 0x0, 0x8, 0x20108, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x4, 0x8}, 0x0, 0x80000001, 0xa64, 0x1, 0x9c5, 0x1f}, r3, 0x1, r5, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000, 0x21b0c7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1071.729163][T13312] BPF: [ 1071.729163][T13312] [ 1071.731206][T13292] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1071.775425][T13292] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:46:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1072.058106][ T27] audit: type=1800 audit(1583793980.126:204): pid=13343 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17157 res=0 22:46:20 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r8, 0x800454d2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e24ef60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b802000000000000ea334d8323893c5337669dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a4ecdc7cec61ce63000000800117009a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4a9590c35c4a84296697ab4390af9a9ceafd07e1baf466abc09669741c166d81d97bec9d9e17b0f5b6c3ba072013b9cfb20a644366094112d32fad7c055119998ba2a870cee5669494d52393e5c0bac4bc64c090f1ea6763ffb5f1de2079d8fb9b92603097a70660dea3bb7957118d11509541853bcef4e45a42151bb"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:46:20 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20020, &(0x7f0000000180)={[{@grpjquota='grpjquota='}]}) 22:46:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x2000) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x8000fffffffe) [ 1072.271959][ T27] audit: type=1804 audit(1583793980.206:205): pid=13343 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir716973691/syzkaller.NFoyGh/1171/file0" dev="sda1" ino=17157 res=1 22:46:20 executing program 5: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r8, 0x1, 0xffffffffffffffff, 0xa) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r10, 0x1, 0xffffffffffffffff, 0xa) tgkill(r8, r10, 0x13) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r11, 0x1, 0x42, &(0x7f00000003c0), 0x10) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0xb6, 0x8d, 0x0, 0x8, 0x20108, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x4, 0x8}, 0x0, 0x80000001, 0xa64, 0x1, 0x9c5, 0x1f}, r3, 0x1, r5, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000, 0x21b0c7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000800)=[{&(0x7f00000005c0)=""/129, 0x81}], 0x4, 0x400000000000) [ 1072.606088][T13453] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1072.618235][T13453] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:46:20 executing program 4: ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) munmap(&(0x7f0000bbe000/0x4000)=nil, 0x4000) dup(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) writev(r4, &(0x7f0000001440)=[{&(0x7f0000000280)="1f159855d3216a0e2653a2a6ef2b6d9249791a34dbec7985d3f6ea21d0875cc3f14ec63dae33e1bb093873a375e101c4b378b01859cb4838f4f8c3c121e645e1c18a59d550ff0595f3f7fa98ae5a4f4d7bc1ee99920b6784921f4c98694455b065ab7e1ba4138ff261605a5201632340a44a20a3d0f0ee25a0d0ef2ecdd83f2b", 0x80}, {0x0}], 0x2) [ 1072.789338][ T27] audit: type=1800 audit(1583793980.856:206): pid=13465 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16851 res=0 22:46:21 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x20) 22:46:21 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r8, 0x800454d2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:46:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 1073.229074][T13460] EXT4-fs (sda1): re-mounted. Opts: grpjquota=, 22:46:21 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x5ba09f51) read$FUSE(r0, &(0x7f0000000380), 0x1000) 22:46:21 executing program 5: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r8, 0x1, 0xffffffffffffffff, 0xa) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r10, 0x1, 0xffffffffffffffff, 0xa) tgkill(r8, r10, 0x13) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r11, 0x1, 0x42, &(0x7f00000003c0), 0x10) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0xb6, 0x8d, 0x0, 0x8, 0x20108, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x4, 0x8}, 0x0, 0x80000001, 0xa64, 0x1, 0x9c5, 0x1f}, r3, 0x1, r5, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000, 0x21b0c7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1073.370129][T13579] EXT4-fs (sda1): re-mounted. Opts: grpjquota=, 22:46:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000005880)=[{{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000001380)=""/4096, 0x117b}], 0x1}}], 0x1, 0x0, 0x0) 22:46:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) [ 1073.757315][T13582] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 22:46:21 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ttyS3\x00', 0x20101, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 22:46:21 executing program 4: [ 1073.879282][T13582] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1073.925540][T13654] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1073.990897][T13704] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:46:22 executing program 4: [ 1074.049646][T13631] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:46:22 executing program 3: 22:46:22 executing program 5: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r8, 0x1, 0xffffffffffffffff, 0xa) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r10, 0x1, 0xffffffffffffffff, 0xa) tgkill(r8, r10, 0x13) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r11, 0x1, 0x42, &(0x7f00000003c0), 0x10) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0xb6, 0x8d, 0x0, 0x8, 0x20108, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x4, 0x8}, 0x0, 0x80000001, 0xa64, 0x1, 0x9c5, 0x1f}, r3, 0x1, r5, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000, 0x21b0c7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:22 executing program 0: 22:46:22 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r8, 0x800454d2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e24ef60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b802000000000000ea334d8323893c5337669dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a4ecdc7cec61ce63000000800117009a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4a9590c35c4a84296697ab4390af9a9ceafd07e1baf466abc09669741c166d81d97bec9d9e17b0f5b6c3ba072013b9cfb20a644366094112d32fad7c055119998ba2a870cee5669494d52393e5c0bac4bc64c090f1ea6763ffb5f1de2079d8fb9b92603097a70660dea3bb7957118d11509541853bcef4e45a42151bb"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:46:22 executing program 4: 22:46:22 executing program 3: 22:46:22 executing program 0: 22:46:22 executing program 3: 22:46:22 executing program 0: 22:46:22 executing program 2: 22:46:22 executing program 4: [ 1074.727305][T13723] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1074.768497][T13723] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:46:22 executing program 5: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r8, 0x1, 0xffffffffffffffff, 0xa) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r10, 0x1, 0xffffffffffffffff, 0xa) tgkill(r8, r10, 0x13) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r11, 0x1, 0x42, &(0x7f00000003c0), 0x10) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0xb6, 0x8d, 0x0, 0x8, 0x20108, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x4, 0x8}, 0x0, 0x80000001, 0xa64, 0x1, 0x9c5, 0x1f}, r3, 0x1, r5, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000, 0x21b0c7}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:22 executing program 0: 22:46:22 executing program 4: 22:46:22 executing program 2: 22:46:23 executing program 2: 22:46:23 executing program 3: 22:46:23 executing program 0: 22:46:23 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r7, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r8, 0x800454d2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:46:23 executing program 4: 22:46:23 executing program 2: 22:46:23 executing program 0: [ 1075.209086][T13843] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:46:23 executing program 3: 22:46:23 executing program 5: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r8, 0x1, 0xffffffffffffffff, 0xa) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r10, 0x1, 0xffffffffffffffff, 0xa) tgkill(r8, r10, 0x13) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r11, 0x1, 0x42, &(0x7f00000003c0), 0x10) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0xb6, 0x8d, 0x0, 0x8, 0x20108, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x4, 0x8}, 0x0, 0x80000001, 0xa64, 0x1, 0x9c5, 0x1f}, r3, 0x1, r5, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000, 0x21b0c7}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:23 executing program 4: 22:46:23 executing program 2: 22:46:23 executing program 0: 22:46:23 executing program 3: 22:46:23 executing program 4: [ 1075.545648][T13851] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1075.588609][T13851] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:46:23 executing program 2: 22:46:24 executing program 0: 22:46:24 executing program 3: 22:46:24 executing program 4: 22:46:24 executing program 2: 22:46:24 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r7, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r8, 0x800454d2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:46:24 executing program 5: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r8, 0x1, 0xffffffffffffffff, 0xa) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r10, 0x1, 0xffffffffffffffff, 0xa) tgkill(r8, r10, 0x13) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r11, 0x1, 0x42, &(0x7f00000003c0), 0x10) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0xb6, 0x8d, 0x0, 0x8, 0x20108, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x4, 0x8}, 0x0, 0x80000001, 0xa64, 0x1, 0x9c5, 0x1f}, r3, 0x1, r5, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000, 0x21b0c7}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:24 executing program 4: 22:46:24 executing program 2: 22:46:24 executing program 0: 22:46:24 executing program 3: 22:46:24 executing program 4: 22:46:24 executing program 2: 22:46:24 executing program 0: 22:46:24 executing program 3: 22:46:24 executing program 4: [ 1076.423678][T13877] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 22:46:24 executing program 2: [ 1076.481349][T13877] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:46:24 executing program 3: 22:46:24 executing program 5: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r8, 0x1, 0xffffffffffffffff, 0xa) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r10, 0x1, 0xffffffffffffffff, 0xa) tgkill(r8, r10, 0x13) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r11, 0x1, 0x42, &(0x7f00000003c0), 0x10) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0xb6, 0x8d, 0x0, 0x8, 0x20108, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x4, 0x8}, 0x0, 0x80000001, 0xa64, 0x1, 0x9c5, 0x1f}, r3, 0x1, r5, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:24 executing program 0: 22:46:24 executing program 4: 22:46:24 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r7, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r8, 0x800454d2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:46:24 executing program 2: 22:46:25 executing program 0: 22:46:25 executing program 2: 22:46:25 executing program 3: 22:46:25 executing program 4: 22:46:25 executing program 5: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r8, 0x1, 0xffffffffffffffff, 0xa) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r10, 0x1, 0xffffffffffffffff, 0xa) tgkill(r8, r10, 0x13) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r11, 0x1, 0x42, &(0x7f00000003c0), 0x10) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0xb6, 0x8d, 0x0, 0x8, 0x20108, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x4, 0x8}, 0x0, 0x80000001, 0xa64, 0x1, 0x9c5, 0x1f}, r3, 0x1, r5, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:25 executing program 2: 22:46:25 executing program 0: 22:46:25 executing program 4: 22:46:25 executing program 3: [ 1077.318221][T13906] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. 22:46:25 executing program 0: [ 1077.373573][T13906] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 22:46:25 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff8001}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="ed624ef6f2c4eb5eb9f55d9d2b25c41f427cfabd5a22c3664f8520508a4248fb0fb3c7874ded8dc5400962775d87c62eb72812740344ed25d30c7c053c7ed8c88c72d2daf60f2e9ff152b4a19f1fc9c3ae31726c7d195cb751d27675989971b0fe4da6022bfdc79a27280806a76f9b131bd92ab0063fd8d928259af06214099acaddfd546a"], &(0x7f0000000000)='GPL\x00', 0x5, 0xb5, &(0x7f000000cf3d)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_user\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400c00) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000001200)=0x80000000) r7 = openat$cgroup_ro(r6, 0x0, 0x26e1, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000001200)=0x80000000) r8 = openat$cgroup_ro(r7, &(0x7f0000000300)='rdma.current\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r8, 0x800454d2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNGETIFF(r9, 0x800454d2, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r10, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r12, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) gettid() r13 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r13, &(0x7f0000000280)={&(0x7f0000000040)=@generic={0x15, "4bc80c3bd55387360c25a64427bd0ccf336523e113dd4a564df785b842c6acdc2e5ac21fc7ea852671c7eae8a490cd6c1b099834277a28f05f151180858a0523ffaba9dc37affc0b1cae5738b3fe19f6799d57f246b257bd727f694ed026ced9e2c6805d94a8a4a8d50b46a1ffb2202360419d00"}, 0x80, 0x0}, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r15 = socket$kcm(0x11, 0x7, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r12, 0x15, 0x1, 0x4, 0x0, 0xfffffffffffffeb2}, 0x35e4ed281d171825) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)) sendmsg(r13, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r18 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r18, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r18, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r19 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r19, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r21 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r21, 0x1, 0x3e, &(0x7f00000002c0)=r20, 0x4) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r22, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xffffffffffffff50, 0xfffffffffffffe09}, 0xd) r23 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r23) ioctl$PERF_EVENT_IOC_SET_FILTER(r23, 0x89a0, &(0x7f0000000000)='&@[\x00') r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.2MB.usage_in_bytes\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r24, 0x6611, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r24, 0x89a1, &(0x7f0000000640)='\t@[\x00') r25 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20a0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r25) ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r25, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r26, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)='l', 0x1}], 0x1}, 0x0) r27 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x4, &(0x7f0000001a80)=ANY=[@ANYRES16=r26, @ANYPTR64=&(0x7f0000000a80)=ANY=[@ANYRESOCT, @ANYRES32, @ANYPTR64, @ANYRESOCT=r17, @ANYRES16=r23, @ANYRESHEX=r14, @ANYPTR=&(0x7f0000000700)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES32=r25, @ANYRES64=r20, @ANYRES32, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r4, @ANYPTR, @ANYRESHEX=0x0], @ANYBLOB="00d5a8d5e7e1d03a16e80e916846198c4a2403186499f59fc5ec6565413272c7c25f6a5b8a27f25a56f42400000000cacc0700000000000000b6515b648a99ed88f80233bb592b32726dbc9eb2c992450d45c0c6dbc6cfd01d8f2dd10980629eec8bdc73bfc729c4b4339cf2cab23848a7525cf6fa71a747b1b0190000d74a75a45d67a3f569a24e8f227fa368eaa401000d0f56a07f34e6c8a3ae7a5122260b5a9c1e6cda697fb36d2efd01099afc3a8a7a9b546d9a2434f8c8d297ebbe3307cd01493dc87a47f79050445efdfe76e1"], @ANYRESOCT=r20], @ANYPTR64=&(0x7f0000000740)=ANY=[]], @ANYRESOCT=r11, @ANYRES32=r15], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x4}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r17, 0x89e0, &(0x7f0000000500)={r15, r27}) 22:46:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 22:46:25 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x1e, 0x1, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) 22:46:25 executing program 0: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f000000280002000800010000000000040004005312020000000000080002000000000008009cd31ced5a3614a6070008000200000000000c000400000000000000000008000100000000000c00030000000000000000000c000400000000000000000008000200000000000c0009"], 0x3}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x3f2}], 0x1, 0x0, 0xffffffffffffff49}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:46:25 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x75, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 22:46:25 executing program 5: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r8, 0x1, 0xffffffffffffffff, 0xa) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r10, 0x1, 0xffffffffffffffff, 0xa) tgkill(r8, r10, 0x13) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r11, 0x1, 0x42, &(0x7f00000003c0), 0x10) sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x2, 0xb6, 0x8d, 0x0, 0x8, 0x20108, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x4, 0x8}, 0x0, 0x80000001, 0xa64, 0x1, 0x9c5, 0x1f}, r3, 0x1, r5, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/slabinfo\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000240)=r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, r4, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0xa}, {0x8}}}]}}]}, 0x58}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40040c5) read$FUSE(r0, &(0x7f0000000380), 0x1000) [ 1077.941697][T13944] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 1077.965050][T13944] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 22:46:26 executing program 3: socket$inet(0x2, 0x0, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00') r1 = gettid() tkill(r1, 0x40020000000c) writev(r0, &(0x7f00000013c0)=[{&(0x7f0000000180)="43d30d226d2873b23fec12fb44753e8ebc4ed989780143206c638452fec8a742bab95d2b5393b910a8e82fc93383e0dc626710183d6f48f21bfb3e7cd95b994433c8b0a230f42a6140a2bca5c4bb2153c3134306ba4295c26854d6fa255a21f70db1833f7f87375b421c623355f3a072cc8544d2cfcba9cc274183899ad02ba43b5609a339187769b8d16e2c6b80456a54b015060a02", 0x96}], 0x1) [ 1078.027856][T13944] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1078.058543][T13944] selinux_netlink_send: 6 callbacks suppressed [ 1078.058557][T13944] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13944 comm=syz-executor.0 22:46:26 executing program 5: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000100)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r6, 0x0, 0x42, &(0x7f0000000240)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x1e) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r7, 0x1, 0xffffffffffffffff, 0xa) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='auxv\x00') ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6210, 0x6, 0x285, 0x5, 0x7a6a3f85}, r9, 0x1, 0xffffffffffffffff, 0xa) tgkill(r7, r9, 0x13) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r10, 0x1, 0x42, &(0x7f00000003c0), 0x10) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x100000, 0x21b0c7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1078.256267][T13944] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13944 comm=syz-executor.0 [ 1078.285572][T13945] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1078.302142][T13945] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1078.339785][T13944] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13944 comm=syz-executor.0 22:46:26 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x34000, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="b4040000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xf6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) listen(r2, 0x100000000009) [ 1078.370644][ T27] audit: type=1400 audit(1583793986.426:207): avc: denied { sys_admin } for pid=14035 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:46:26 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = socket$unix(0x1, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="485b771610000000faffffffffff08ff00", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677470001400028008000100", @ANYRES32, @ANYBLOB="08000901838a2eaf53a42582d24cba8d6702a7babd9254214117dae6f02d9f99dacf18065c8fd8ec814afa8f7f8e326eb0542a7784e5de8ff97d398c17cb7f38ad4334519de4464d43bf7375f5610e95c1e275045d6680c1cfe884e61e328393870f9a7a9c28d82bfb6c56b9cfe94238abdea46c534d629545c5bd65c1ce0743ecda08bb8b09234ea48bbb66070f815b914e63484c2140b2c06e0ab857449400898f89b9c9fd7e5588edf13475f446a19bb73741b60934bc98ee475c0659feef242e5ff30d5ae8c3769924cde8d269a67bb5e7eed81043bb3ad7918a1eccaa2dffedc836f4960a39d7ae0f7003802722e0a881f76398a4", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x48}}, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) 22:46:26 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, 0x0, 0x400, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0)=0xb5e, 0x4) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 1078.443473][T13944] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13944 comm=syz-executor.0 [ 1078.476135][T13944] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13944 comm=syz-executor.0 [ 1078.494019][T13944] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13944 comm=syz-executor.0 [ 1078.588334][T13944] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13944 comm=syz-executor.0 [ 1078.647680][T13944] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13944 comm=syz-executor.0 [ 1078.669035][T14073] 9pnet_virtio: no channels available for device 127.0.0.1 [ 1078.696944][T14066] ------------[ cut here ]------------ [ 1078.725137][T14076] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 1078.733722][T14066] refcount_t: underflow; use-after-free. [ 1078.748293][T14066] WARNING: CPU: 1 PID: 14066 at lib/refcount.c:28 refcount_warn_saturate+0x1d1/0x1e0 [ 1078.757767][T14066] Kernel panic - not syncing: panic_on_warn set ... [ 1078.764362][T14066] CPU: 1 PID: 14066 Comm: syz-executor.2 Not tainted 5.6.0-rc5-syzkaller #0 [ 1078.773035][T14066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1078.783093][T14066] Call Trace: [ 1078.786472][T14066] dump_stack+0x188/0x20d [ 1078.790826][T14066] ? refcount_warn_saturate+0x110/0x1e0 [ 1078.796445][T14066] panic+0x2e3/0x75c [ 1078.800349][T14066] ? add_taint.cold+0x16/0x16 [ 1078.805119][T14066] ? __probe_kernel_read+0x188/0x1d0 [ 1078.810404][T14066] ? __warn.cold+0x14/0x35 [ 1078.814822][T14066] ? __warn+0xd5/0x1c8 [ 1078.818904][T14066] ? refcount_warn_saturate+0x1d1/0x1e0 [ 1078.824451][T14066] __warn.cold+0x2f/0x35 [ 1078.828784][T14066] ? refcount_warn_saturate+0x1d1/0x1e0 [ 1078.834339][T14066] report_bug+0x27b/0x2f0 [ 1078.838733][T14066] do_error_trap+0x12b/0x220 [ 1078.843327][T14066] ? refcount_warn_saturate+0x1d1/0x1e0 [ 1078.848878][T14066] do_invalid_op+0x32/0x40 [ 1078.853298][T14066] ? refcount_warn_saturate+0x1d1/0x1e0 [ 1078.858960][T14066] invalid_op+0x23/0x30 [ 1078.863125][T14066] RIP: 0010:refcount_warn_saturate+0x1d1/0x1e0 [ 1078.869277][T14066] Code: e9 db fe ff ff 48 89 df e8 fc 10 20 fe e9 8a fe ff ff e8 c2 52 e3 fd 48 c7 c7 00 aa 51 88 c6 05 85 6a d2 06 01 e8 57 65 b5 fd <0f> 0b e9 af fe ff ff 0f 1f 84 00 00 00 00 00 41 56 41 55 41 54 55 [ 1078.888902][T14066] RSP: 0018:ffffc9000191f7e8 EFLAGS: 00010282 [ 1078.894972][T14066] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 1078.902958][T14066] RDX: 0000000000000000 RSI: ffffffff815bf4f1 RDI: fffff52000323eef [ 1078.910946][T14066] RBP: 0000000000000003 R08: ffff8880577be540 R09: ffffed1015ce6659 [ 1078.918924][T14066] R10: ffffed1015ce6658 R11: ffff8880ae7332c7 R12: 0000000000008100 [ 1078.926900][T14066] R13: ffff88809ddc0a04 R14: ffff88804bf2f580 R15: ffff88804bf2f5c0 [ 1078.935015][T14066] ? vprintk_func+0x81/0x17e [ 1078.939627][T14066] ? refcount_warn_saturate+0x1d1/0x1e0 [ 1078.945268][T14066] sock_wfree+0x1e3/0x240 [ 1078.949717][T14066] sctp_wfree+0x372/0x960 [ 1078.954098][T14066] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 1078.959663][T14066] ? __sctp_write_space+0x5c0/0x5c0 [ 1078.964871][T14066] skb_release_head_state+0xe2/0x250 [ 1078.970164][T14066] skb_release_all+0x11/0x60 [ 1078.974763][T14066] consume_skb+0xf3/0x400 [ 1078.979108][T14066] sctp_chunk_put+0x1c0/0x2d0 [ 1078.983884][T14066] __sctp_outq_teardown+0x715/0xc60 [ 1078.989103][T14066] sctp_association_free+0x212/0x7e0 [ 1078.994471][T14066] sctp_do_sm+0x3911/0x4ed0 [ 1078.999012][T14066] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 1079.005019][T14066] ? sctp_do_8_2_transport_strike.isra.0+0xa60/0xa60 [ 1079.011787][T14066] ? kmem_cache_alloc_node_trace+0x3a2/0x790 [ 1079.017805][T14066] ? sctp_chunkify+0x46/0x290 [ 1079.022503][T14066] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 1079.028059][T14066] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 1079.034114][T14066] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 1079.039930][T14066] ? kmem_cache_alloc+0x261/0x730 [ 1079.044989][T14066] ? sctp_addto_chunk+0x290/0x290 [ 1079.050023][T14066] ? skb_put+0x15d/0x1c0 [ 1079.054276][T14066] ? memcpy+0x35/0x50 [ 1079.058283][T14066] sctp_primitive_ABORT+0x9b/0xc0 [ 1079.063328][T14066] sctp_close+0x22e/0x8a0 [ 1079.067687][T14066] ? sctp_accept+0x6a0/0x6a0 [ 1079.072358][T14066] ? down_write+0xdb/0x150 [ 1079.076807][T14066] ? ip_mc_drop_socket+0x16/0x260 [ 1079.081848][T14066] ? __sock_release+0x280/0x280 [ 1079.086815][T14066] inet_release+0xe4/0x1f0 [ 1079.091246][T14066] __sock_release+0xcd/0x280 [ 1079.095845][T14066] sock_close+0x18/0x20 [ 1079.100097][T14066] __fput+0x2da/0x850 [ 1079.104194][T14066] task_work_run+0x13f/0x1b0 [ 1079.108828][T14066] exit_to_usermode_loop+0x2fa/0x360 [ 1079.114130][T14066] do_syscall_64+0x6b1/0x7d0 [ 1079.118735][T14066] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1079.124635][T14066] RIP: 0033:0x416041 [ 1079.128550][T14066] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1079.148255][T14066] RSP: 002b:00007fff24029e10 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1079.156675][T14066] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000416041 [ 1079.164653][T14066] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 1079.172637][T14066] RBP: 0000000000000001 R08: 00000000ec0c4442 R09: 00000000ec0c4446 [ 1079.180619][T14066] R10: 00007fff24029ef0 R11: 0000000000000293 R12: 000000000076bf20 [ 1079.188598][T14066] R13: 00000000007708b0 R14: 00000000001075aa R15: 000000000076bf2c [ 1079.198374][T14066] Kernel Offset: disabled [ 1079.202831][T14066] Rebooting in 86400 seconds..