0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r6 = dup2(r5, r5) ioctl$BLKGETSIZE(r6, 0x40081271, &(0x7f0000003c00)) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup(r7, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) r9 = openat$cgroup_int(r8, &(0x7f0000000a40)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r9, &(0x7f0000000140), 0x12) 13:24:54 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x200000a, 0x10010, r1, 0x178a5000) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x91, 0x0, 0x0, 0x10001}, 0x1c) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}, 0x8000000}], 0x400000000000181, 0x920000000000090d) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/149, 0x95}], 0x1}}], 0x1, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) [ 2889.617781][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2890.017403][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2890.657621][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:24:55 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x200000a, 0x10010, r1, 0x178a5000) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x91, 0x0, 0x0, 0x10001}, 0x1c) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}, 0x8000000}], 0x400000000000181, 0x920000000000090d) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/149, 0x95}], 0x1}}], 0x1, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) [ 2890.738019][T13913] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2891.716863][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2892.659292][ T73] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2892.748447][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2893.788935][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2894.817786][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2895.866085][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2896.498237][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2896.897660][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2897.779397][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 2897.785740][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 [ 2897.952959][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:25:02 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x200000a, 0x10010, r1, 0x178a5000) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x91, 0x0, 0x0, 0x10001}, 0x1c) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}, 0x8000000}], 0x400000000000181, 0x920000000000090d) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/149, 0x95}], 0x1}}], 0x1, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) 13:25:02 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x200000a, 0x10010, r1, 0x178a5000) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x91, 0x0, 0x0, 0x10001}, 0x1c) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}, 0x8000000}], 0x400000000000181, 0x920000000000090d) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/149, 0x95}], 0x1}}], 0x1, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) 13:25:02 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x40, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x100) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs={0x1}, 0x6e) openat(r0, &(0x7f0000000280)='./file0\x00', 0x8002, 0x0) writev(r1, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000340)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r6 = dup2(r5, r5) ioctl$BLKGETSIZE(r6, 0x40081271, &(0x7f0000003c00)) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup(r7, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) r9 = openat$cgroup_int(r8, &(0x7f0000000a40)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r9, &(0x7f0000000140), 0x12) 13:25:02 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x40, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x100) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs={0x1}, 0x6e) openat(r0, &(0x7f0000000280)='./file0\x00', 0x8002, 0x0) writev(r1, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000340)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r6 = dup2(r5, r5) ioctl$BLKGETSIZE(r6, 0x40081271, &(0x7f0000003c00)) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup(r7, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) r9 = openat$cgroup_int(r8, &(0x7f0000000a40)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r9, &(0x7f0000000140), 0x12) 13:25:02 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x40, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x100) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs={0x1}, 0x6e) openat(r0, &(0x7f0000000280)='./file0\x00', 0x8002, 0x0) writev(r1, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000340)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r6 = dup2(r5, r5) ioctl$BLKGETSIZE(r6, 0x40081271, &(0x7f0000003c00)) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup(r7, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) r9 = openat$cgroup_int(r8, &(0x7f0000000a40)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r9, &(0x7f0000000140), 0x12) 13:25:02 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x200000a, 0x10010, r1, 0x178a5000) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x91, 0x0, 0x0, 0x10001}, 0x1c) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}, 0x8000000}], 0x400000000000181, 0x920000000000090d) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/149, 0x95}], 0x1}}], 0x1, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) [ 2898.418641][T13913] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2899.003986][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:25:04 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x200000a, 0x10010, r1, 0x178a5000) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x91, 0x0, 0x0, 0x10001}, 0x1c) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}, 0x8000000}], 0x400000000000181, 0x920000000000090d) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/149, 0x95}], 0x1}}], 0x1, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) 13:25:05 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x200000a, 0x10010, r1, 0x178a5000) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x91, 0x0, 0x0, 0x10001}, 0x1c) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}, 0x8000000}], 0x400000000000181, 0x920000000000090d) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/149, 0x95}], 0x1}}], 0x1, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) [ 2900.032224][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2901.084346][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:25:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000120005ff"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x39, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe18}, {0x0, 0x14}, {&(0x7f0000002a80)=""/4090, 0x7c}], 0x3d3, 0x0, 0x1150}}], 0x2f3, 0x10000, 0x0) [ 2901.264742][T15564] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2901.327995][T15564] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2901.378540][T15565] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2901.438201][T15565] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2901.473245][T15565] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2901.515728][T15565] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2901.556678][T15565] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2901.606767][T15565] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2901.640763][T15565] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 13:25:06 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) timer_create(0x0, 0x0, &(0x7f0000000540)) timer_gettime(0x0, &(0x7f0000000000)) [ 2901.675862][T15565] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 13:25:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000120005ff"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x39, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe18}, {0x0, 0x14}, {&(0x7f0000002a80)=""/4090, 0x7c}], 0x3d3, 0x0, 0x1150}}], 0x2f3, 0x10000, 0x0) 13:25:06 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x40, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x100) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs={0x1}, 0x6e) openat(r0, &(0x7f0000000280)='./file0\x00', 0x8002, 0x0) writev(r1, &(0x7f00000001c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000340)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r6 = dup2(r5, r5) ioctl$BLKGETSIZE(r6, 0x40081271, &(0x7f0000003c00)) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup(r7, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) r9 = openat$cgroup_int(r8, &(0x7f0000000a40)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r9, &(0x7f0000000140), 0x12) [ 2901.850797][ T27] audit: type=1326 audit(1685366706.800:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15566 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc779e8c169 code=0x7ffc0000 [ 2901.919771][ T27] audit: type=1326 audit(1685366706.830:556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15566 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fc779e8c169 code=0x7ffc0000 [ 2902.056243][ T27] audit: type=1326 audit(1685366706.830:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15566 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc779e8c169 code=0x7ffc0000 [ 2902.080809][ T27] audit: type=1326 audit(1685366706.830:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15566 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc779e8c169 code=0x7ffc0000 [ 2902.122007][ T27] audit: type=1326 audit(1685366706.830:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15566 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=224 compat=0 ip=0x7fc779e8c169 code=0x7ffc0000 [ 2902.149791][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2902.174376][ T27] audit: type=1326 audit(1685366706.830:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15566 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc779e8c169 code=0x7ffc0000 [ 2902.283885][ T27] audit: type=1326 audit(1685366706.830:561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15566 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc779e8c169 code=0x7ffc0000 [ 2903.235267][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2904.177953][T11538] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2904.265584][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2905.306742][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2906.017448][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2906.098534][T13913] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2906.346589][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2907.385521][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2908.425195][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2909.218288][T11538] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2909.467864][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2910.505334][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2911.218275][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:25:16 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) open(0x0, 0x200b83, 0x1) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='cramfs\x00', 0x2800, &(0x7f0000000340)='@\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) unshare(0x6c060000) socket$inet6_tcp(0xa, 0x1, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000380), 0x0, &(0x7f0000000400)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000005c0)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a80648c6394f90324fc60586500000a000000053582c137153e37000c018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:16 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) timer_create(0x0, 0x0, &(0x7f0000000540)) timer_gettime(0x0, &(0x7f0000000000)) 13:25:16 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xeb, 0x22, 0x75, 0x10, 0x2770, 0x930b, 0x41b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x56, 0x87, 0xe7}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x1, "ba"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000120005ff"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x39, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe18}, {0x0, 0x14}, {&(0x7f0000002a80)=""/4090, 0x7c}], 0x3d3, 0x0, 0x1150}}], 0x2f3, 0x10000, 0x0) 13:25:16 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x200000a, 0x10010, r1, 0x178a5000) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x91, 0x0, 0x0, 0x10001}, 0x1c) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}, 0x8000000}], 0x400000000000181, 0x920000000000090d) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/149, 0x95}], 0x1}}], 0x1, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) 13:25:16 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b010902241700fa0074980904e4ff11070103000905010200ffe000000905820236"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x161042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = syz_usb_connect$cdc_ncm(0x1, 0x7e, &(0x7f0000000400)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6c, 0x2, 0x1, 0xfd, 0x0, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "e51f4b50"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x7f, 0x5, 0x0, 0xfb}, {0x6, 0x24, 0x1a, 0x9, 0x23}, [@mbim={0xc, 0x24, 0x1b, 0x8, 0x1ff, 0x2, 0x7, 0x3}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x8c, 0xb3, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x40, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x3, 0x8, 0xc9}}}}}}}]}}, &(0x7f0000000640)={0xa, &(0x7f00000004c0)={0xa, 0x6, 0x110, 0x3, 0xfc, 0x0, 0x48290dd86ef2556f, 0x9}, 0xf, &(0x7f0000000500)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0xfd, 0x3f, 0x3}]}, 0x2, [{0x79, &(0x7f0000000580)=@string={0x79, 0x3, "ea241ae2cd9b1cfecdc75c24233b1de914b3c98ef8ca02f121b5576ce38d6dc37c192ec1ccd7967b29005656a8d282fec8dc9c6a569beebe5f5d0a2a8daf5e7382d6f9f92620786912585eed1b4ef6ebc9a6cc8f0d09ee051fd90ab84e536adc252795b076809afe1814a180a0538b5aab58079dfc4940"}}, {0x26, &(0x7f0000000600)=@string={0x26, 0x3, "c2d462474b6d4692916f76d66e2b338f87acaeac7fa74548fcb4c42509bcd5bbf3265add"}}]}) syz_usb_control_io$cdc_ncm(r3, &(0x7f0000000700)={0x14, &(0x7f0000000680)={0x40, 0x4, 0xe, {0xe, 0xe, "99a34de41fbd8114587783d9"}}, &(0x7f00000006c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000940)={0x44, &(0x7f0000000740)={0x0, 0x0, 0x2, '-6'}, &(0x7f0000000780)={0x0, 0xa, 0x1, 0xd4}, &(0x7f00000007c0)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000800)={0x20, 0x80, 0x1c, {0x7fff, 0x3, 0x1, 0x2, 0x4, 0x1, 0x0, 0x3, 0x97, 0x8000, 0x8, 0x6b}}, &(0x7f0000000840)={0x20, 0x85, 0x4, 0x7fffffff}, &(0x7f0000000880)={0x20, 0x83, 0x2, 0x1}, &(0x7f00000008c0)={0x20, 0x87, 0x2, 0x1}, &(0x7f0000000900)={0x20, 0x89, 0x2}}) syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x40}}, 0x0) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ptype\x00') preadv(r5, &(0x7f0000001500)=[{&(0x7f0000000100)=""/248, 0xf8}, {&(0x7f0000000200)=""/69, 0x45}, {&(0x7f0000000280)=""/251, 0xfb}, {&(0x7f0000000380)=""/103, 0x67}], 0x4, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r6 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_usb_control_io$hid(r6, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) [ 2911.529907][ T27] audit: type=1326 audit(1685366716.480:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15584 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc779e8c169 code=0x7ffc0000 [ 2911.553338][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2911.589159][T15587] __nla_validate_parse: 64 callbacks suppressed [ 2911.589178][T15587] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 13:25:16 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) timer_create(0x0, 0x0, &(0x7f0000000540)) timer_gettime(0x0, &(0x7f0000000000)) [ 2911.642766][ T27] audit: type=1326 audit(1685366716.520:563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15584 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fc779e8c169 code=0x7ffc0000 [ 2911.657594][T15587] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2911.705846][ T27] audit: type=1326 audit(1685366716.520:564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15584 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc779e8c169 code=0x7ffc0000 [ 2911.732249][ T27] audit: type=1326 audit(1685366716.530:565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15584 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc779e8c169 code=0x7ffc0000 13:25:16 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) timer_create(0x0, 0x0, &(0x7f0000000540)) timer_gettime(0x0, &(0x7f0000000000)) [ 2911.786045][ T27] audit: type=1326 audit(1685366716.530:566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15584 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=224 compat=0 ip=0x7fc779e8c169 code=0x7ffc0000 [ 2911.830378][ T27] audit: type=1326 audit(1685366716.530:567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15584 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc779e8c169 code=0x7ffc0000 [ 2911.877709][T14933] usb 1-1: new high-speed USB device number 101 using dummy_hcd 13:25:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0xb11, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 2911.914392][ T27] audit: type=1326 audit(1685366716.530:568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15584 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc779e8c169 code=0x7ffc0000 [ 2911.938162][ T8428] usb 5-1: new high-speed USB device number 39 using dummy_hcd 13:25:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0xb11, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 2912.025920][ T27] audit: type=1326 audit(1685366716.720:569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15592 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc779e8c169 code=0x7ffc0000 [ 2912.133634][ T27] audit: type=1326 audit(1685366716.730:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15592 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fc779e8c169 code=0x7ffc0000 [ 2912.157353][T14933] usb 1-1: Using ep0 maxpacket: 16 13:25:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0xb11, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 2912.180043][T15587] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2912.204627][T15587] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2912.218113][ T8428] usb 5-1: Using ep0 maxpacket: 8 [ 2912.237807][T15587] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2912.260226][ T27] audit: type=1326 audit(1685366716.730:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=15592 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc779e8c169 code=0x7ffc0000 [ 2912.325088][T15587] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2912.358089][ T8428] usb 5-1: config index 0 descriptor too short (expected 5924, got 36) 13:25:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0xb11, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 2912.372401][ T8428] usb 5-1: config 250 has an invalid interface number: 228 but max is -1 [ 2912.412095][T15587] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2912.425672][ T8428] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 2912.464807][ T8428] usb 5-1: config 250 has no interface number 0 [ 2912.477709][T14933] usb 1-1: New USB device found, idVendor=2770, idProduct=930b, bcdDevice= 4.1b [ 2912.495553][T14933] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2912.505242][ T8428] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 2912.537962][T14933] usb 1-1: Product: syz [ 2912.549264][T15587] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2912.562329][ T8428] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 2912.574206][T14933] usb 1-1: Manufacturer: syz [ 2912.600292][T14933] usb 1-1: SerialNumber: syz [ 2912.621899][T15587] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2912.622433][ T8428] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 54 [ 2912.644212][T14933] usb 1-1: config 0 descriptor?? [ 2912.676484][ T8428] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 2912.697788][T15587] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2912.710454][T14933] gspca_main: sq930x-2.14.0 probing 2770:930b [ 2912.729157][ T8428] usb 5-1: config 250 interface 228 has no altsetting 0 [ 2912.759955][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2912.858257][ T8428] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 2912.875575][ T8428] usb 5-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 2912.897494][ T8428] usb 5-1: Product: syz [ 2912.911046][ T8428] usb 5-1: SerialNumber: syz [ 2912.969340][ T8428] hub 5-1:250.228: bad descriptor, ignoring hub [ 2912.978027][ T8428] hub: probe of 5-1:250.228 failed with error -5 [ 2913.137769][T14933] gspca_sq930x: ucbus_write failed -71 [ 2913.189651][ T8428] usblp 5-1:250.228: usblp0: USB Bidirectional printer dev 39 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 2913.377694][T14933] gspca_sq930x: Sensor ov9630 not yet treated [ 2913.384104][T14933] sq930x: probe of 1-1:0.0 failed with error -22 [ 2913.424568][T14933] usb 1-1: USB disconnect, device number 101 [ 2913.491551][T15611] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2913.588111][T15611] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2913.785130][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2914.384052][T15611] usb 5-1: reset high-speed USB device number 39 using dummy_hcd [ 2914.417853][ T73] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2914.647432][T15611] usb 5-1: Using ep0 maxpacket: 8 [ 2914.841991][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2915.067261][ C1] usblp0: nonzero read bulk status received: -71 [ 2915.234988][ T8428] usb 5-1: USB disconnect, device number 39 [ 2915.289988][ T8428] usblp0: removed [ 2915.865978][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2916.905656][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2916.978147][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2917.939776][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2918.985880][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2920.025627][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2920.178519][ T5469] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2921.075817][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2922.105437][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2922.738654][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2923.145728][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2924.186505][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2925.225724][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:25:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000120005ff"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000007700)=[{{0x0, 0x39, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe18}, {0x0, 0x14}, {&(0x7f0000002a80)=""/4090, 0x7c}], 0x3d3, 0x0, 0x1150}}], 0x2f3, 0x10000, 0x0) 13:25:30 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x1c9102, 0x0) write$sequencer(r0, &(0x7f00000000c0)=[@t={0x81, 0x3}], 0x8) 13:25:30 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xeb, 0x22, 0x75, 0x10, 0x2770, 0x930b, 0x41b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x56, 0x87, 0xe7}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x1, "ba"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:30 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x200000a, 0x10010, r1, 0x178a5000) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x91, 0x0, 0x0, 0x10001}, 0x1c) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}, 0x8000000}], 0x400000000000181, 0x920000000000090d) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/149, 0x95}], 0x1}}], 0x1, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) 13:25:30 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) open(0x0, 0x200b83, 0x1) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='cramfs\x00', 0x2800, &(0x7f0000000340)='@\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) unshare(0x6c060000) socket$inet6_tcp(0xa, 0x1, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000380), 0x0, &(0x7f0000000400)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000005c0)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a80648c6394f90324fc60586500000a000000053582c137153e37000c018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:30 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b010902241700fa0074980904e4ff11070103000905010200ffe000000905820236"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x161042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = syz_usb_connect$cdc_ncm(0x1, 0x7e, &(0x7f0000000400)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6c, 0x2, 0x1, 0xfd, 0x0, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "e51f4b50"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x7f, 0x5, 0x0, 0xfb}, {0x6, 0x24, 0x1a, 0x9, 0x23}, [@mbim={0xc, 0x24, 0x1b, 0x8, 0x1ff, 0x2, 0x7, 0x3}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x8c, 0xb3, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x40, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x3, 0x8, 0xc9}}}}}}}]}}, &(0x7f0000000640)={0xa, &(0x7f00000004c0)={0xa, 0x6, 0x110, 0x3, 0xfc, 0x0, 0x48290dd86ef2556f, 0x9}, 0xf, &(0x7f0000000500)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0xfd, 0x3f, 0x3}]}, 0x2, [{0x79, &(0x7f0000000580)=@string={0x79, 0x3, "ea241ae2cd9b1cfecdc75c24233b1de914b3c98ef8ca02f121b5576ce38d6dc37c192ec1ccd7967b29005656a8d282fec8dc9c6a569beebe5f5d0a2a8daf5e7382d6f9f92620786912585eed1b4ef6ebc9a6cc8f0d09ee051fd90ab84e536adc252795b076809afe1814a180a0538b5aab58079dfc4940"}}, {0x26, &(0x7f0000000600)=@string={0x26, 0x3, "c2d462474b6d4692916f76d66e2b338f87acaeac7fa74548fcb4c42509bcd5bbf3265add"}}]}) syz_usb_control_io$cdc_ncm(r3, &(0x7f0000000700)={0x14, &(0x7f0000000680)={0x40, 0x4, 0xe, {0xe, 0xe, "99a34de41fbd8114587783d9"}}, &(0x7f00000006c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000940)={0x44, &(0x7f0000000740)={0x0, 0x0, 0x2, '-6'}, &(0x7f0000000780)={0x0, 0xa, 0x1, 0xd4}, &(0x7f00000007c0)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000800)={0x20, 0x80, 0x1c, {0x7fff, 0x3, 0x1, 0x2, 0x4, 0x1, 0x0, 0x3, 0x97, 0x8000, 0x8, 0x6b}}, &(0x7f0000000840)={0x20, 0x85, 0x4, 0x7fffffff}, &(0x7f0000000880)={0x20, 0x83, 0x2, 0x1}, &(0x7f00000008c0)={0x20, 0x87, 0x2, 0x1}, &(0x7f0000000900)={0x20, 0x89, 0x2}}) syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x40}}, 0x0) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ptype\x00') preadv(r5, &(0x7f0000001500)=[{&(0x7f0000000100)=""/248, 0xf8}, {&(0x7f0000000200)=""/69, 0x45}, {&(0x7f0000000280)=""/251, 0xfb}, {&(0x7f0000000380)=""/103, 0x67}], 0x4, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r6 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_usb_control_io$hid(r6, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) 13:25:30 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x1c9102, 0x0) write$sequencer(r0, &(0x7f00000000c0)=[@t={0x81, 0x3}], 0x8) [ 2925.884278][T15631] __nla_validate_parse: 27 callbacks suppressed [ 2925.884298][T15631] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2925.937884][ T5469] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2925.961947][T15631] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2926.006394][T15634] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 13:25:31 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x1c9102, 0x0) write$sequencer(r0, &(0x7f00000000c0)=[@t={0x81, 0x3}], 0x8) [ 2926.049699][T15634] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2926.093764][T15634] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2926.129937][T15634] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2926.139629][ T8428] usb 1-1: new high-speed USB device number 102 using dummy_hcd 13:25:31 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x1c9102, 0x0) write$sequencer(r0, &(0x7f00000000c0)=[@t={0x81, 0x3}], 0x8) [ 2926.170361][T15634] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2926.187765][ T8429] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 2926.198050][T15634] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 13:25:31 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) listen(r1, 0x50) listen(r0, 0x50) [ 2926.279717][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2926.301454][T15634] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2926.387364][ T8428] usb 1-1: Using ep0 maxpacket: 16 [ 2926.437375][ T8429] usb 5-1: Using ep0 maxpacket: 8 13:25:31 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) listen(r1, 0x50) listen(r0, 0x50) [ 2926.491806][T15634] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2926.567855][ T8429] usb 5-1: config index 0 descriptor too short (expected 5924, got 36) [ 2926.582043][ T8429] usb 5-1: config 250 has an invalid interface number: 228 but max is -1 13:25:31 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) listen(r1, 0x50) listen(r0, 0x50) [ 2926.612245][ T8429] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 2926.671689][ T8429] usb 5-1: config 250 has no interface number 0 [ 2926.678987][ T8428] usb 1-1: New USB device found, idVendor=2770, idProduct=930b, bcdDevice= 4.1b [ 2926.697583][ T8428] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2926.710297][ T8429] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 2926.729322][ T8428] usb 1-1: Product: syz [ 2926.737966][ T8428] usb 1-1: Manufacturer: syz [ 2926.745770][ T8429] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 2926.769125][ T8428] usb 1-1: SerialNumber: syz [ 2926.799540][ T8428] usb 1-1: config 0 descriptor?? [ 2926.811890][ T8429] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 54 13:25:31 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) listen(r1, 0x50) listen(r0, 0x50) [ 2926.844271][ T8429] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 2926.885973][ T8428] gspca_main: sq930x-2.14.0 probing 2770:930b [ 2926.916691][ T8429] usb 5-1: config 250 interface 228 has no altsetting 0 13:25:31 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) listen(r1, 0x50) listen(r0, 0x50) [ 2927.057938][ T8429] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 2927.083111][ T8429] usb 5-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 2927.119023][ T8429] usb 5-1: Product: syz [ 2927.132359][ T8429] usb 5-1: SerialNumber: syz [ 2927.200656][ T8429] hub 5-1:250.228: bad descriptor, ignoring hub [ 2927.215792][ T8429] hub: probe of 5-1:250.228 failed with error -5 [ 2927.317533][ T8428] gspca_sq930x: ucbus_write failed -71 [ 2927.328211][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2927.423158][ T8429] usblp 5-1:250.228: usblp0: USB Bidirectional printer dev 40 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 2927.541210][T15657] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2927.557380][ T8428] gspca_sq930x: Sensor ov9630 not yet treated [ 2927.564736][ T8428] sq930x: probe of 1-1:0.0 failed with error -22 [ 2927.611976][ T8428] usb 1-1: USB disconnect, device number 102 [ 2927.725644][T15657] misc raw-gadget: fail, usb_gadget_register_driver returned -16 13:25:32 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) listen(r1, 0x50) listen(r0, 0x50) [ 2928.157270][ C1] usblp0: nonzero read bulk status received: -71 [ 2928.198730][ T6732] usb 5-1: USB disconnect, device number 40 [ 2928.370105][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2928.498153][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2928.877697][ T6732] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 2929.117485][ T6732] usb 5-1: Using ep0 maxpacket: 8 [ 2929.237506][ T6732] usb 5-1: config index 0 descriptor too short (expected 5924, got 36) [ 2929.247575][ T6732] usb 5-1: config 250 has an invalid interface number: 228 but max is -1 [ 2929.286556][ T6732] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 2929.355591][ T6732] usb 5-1: config 250 has no interface number 0 [ 2929.388806][ T6732] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 13:25:34 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) listen(r1, 0x50) listen(r0, 0x50) [ 2929.390397][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2929.411697][ T6732] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 2929.434144][ T6732] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 54 [ 2929.446339][ T6732] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 2929.463187][ T6732] usb 5-1: config 250 interface 228 has no altsetting 0 [ 2929.508223][T15657] usblp0: removed [ 2929.547580][ T6732] usb 5-1: string descriptor 0 read error: -71 [ 2929.554534][ T6732] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 2929.564567][ T6732] usb 5-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 2929.607637][ T6732] usb 5-1: can't set config #250, error -71 [ 2929.627638][ T6732] usb 5-1: USB disconnect, device number 41 [ 2930.425372][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2930.977907][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2931.467792][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2932.505356][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2933.545243][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2934.268110][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2934.435210][T15670] __nla_validate_parse: 27 callbacks suppressed [ 2934.435230][T15670] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2934.618837][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2935.705560][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:25:41 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) open(0x0, 0x200b83, 0x1) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='cramfs\x00', 0x2800, &(0x7f0000000340)='@\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) unshare(0x6c060000) socket$inet6_tcp(0xa, 0x1, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000380), 0x0, &(0x7f0000000400)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000005c0)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a80648c6394f90324fc60586500000a000000053582c137153e37000c018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:41 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xeb, 0x22, 0x75, 0x10, 0x2770, 0x930b, 0x41b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x56, 0x87, 0xe7}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x1, "ba"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:41 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) listen(r1, 0x50) listen(r0, 0x50) 13:25:41 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x1) 13:25:41 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) listen(r1, 0x50) listen(r0, 0x50) 13:25:41 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b010902241700fa0074980904e4ff11070103000905010200ffe000000905820236"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x161042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = syz_usb_connect$cdc_ncm(0x1, 0x7e, &(0x7f0000000400)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6c, 0x2, 0x1, 0xfd, 0x0, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "e51f4b50"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x7f, 0x5, 0x0, 0xfb}, {0x6, 0x24, 0x1a, 0x9, 0x23}, [@mbim={0xc, 0x24, 0x1b, 0x8, 0x1ff, 0x2, 0x7, 0x3}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x8c, 0xb3, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x40, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x3, 0x8, 0xc9}}}}}}}]}}, &(0x7f0000000640)={0xa, &(0x7f00000004c0)={0xa, 0x6, 0x110, 0x3, 0xfc, 0x0, 0x48290dd86ef2556f, 0x9}, 0xf, &(0x7f0000000500)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0xfd, 0x3f, 0x3}]}, 0x2, [{0x79, &(0x7f0000000580)=@string={0x79, 0x3, "ea241ae2cd9b1cfecdc75c24233b1de914b3c98ef8ca02f121b5576ce38d6dc37c192ec1ccd7967b29005656a8d282fec8dc9c6a569beebe5f5d0a2a8daf5e7382d6f9f92620786912585eed1b4ef6ebc9a6cc8f0d09ee051fd90ab84e536adc252795b076809afe1814a180a0538b5aab58079dfc4940"}}, {0x26, &(0x7f0000000600)=@string={0x26, 0x3, "c2d462474b6d4692916f76d66e2b338f87acaeac7fa74548fcb4c42509bcd5bbf3265add"}}]}) syz_usb_control_io$cdc_ncm(r3, &(0x7f0000000700)={0x14, &(0x7f0000000680)={0x40, 0x4, 0xe, {0xe, 0xe, "99a34de41fbd8114587783d9"}}, &(0x7f00000006c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000940)={0x44, &(0x7f0000000740)={0x0, 0x0, 0x2, '-6'}, &(0x7f0000000780)={0x0, 0xa, 0x1, 0xd4}, &(0x7f00000007c0)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000800)={0x20, 0x80, 0x1c, {0x7fff, 0x3, 0x1, 0x2, 0x4, 0x1, 0x0, 0x3, 0x97, 0x8000, 0x8, 0x6b}}, &(0x7f0000000840)={0x20, 0x85, 0x4, 0x7fffffff}, &(0x7f0000000880)={0x20, 0x83, 0x2, 0x1}, &(0x7f00000008c0)={0x20, 0x87, 0x2, 0x1}, &(0x7f0000000900)={0x20, 0x89, 0x2}}) syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x40}}, 0x0) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ptype\x00') preadv(r5, &(0x7f0000001500)=[{&(0x7f0000000100)=""/248, 0xf8}, {&(0x7f0000000200)=""/69, 0x45}, {&(0x7f0000000280)=""/251, 0xfb}, {&(0x7f0000000380)=""/103, 0x67}], 0x4, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r6 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_usb_control_io$hid(r6, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) 13:25:41 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0xc0045103, &(0x7f0000002080)) 13:25:41 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1c) listen(r1, 0x50) listen(r0, 0x50) 13:25:41 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0xc0045103, &(0x7f0000002080)) 13:25:41 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000100)={0x0, [], 0x6}) [ 2936.557415][T28844] usb 5-1: new high-speed USB device number 42 using dummy_hcd 13:25:41 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0xc0045103, &(0x7f0000002080)) [ 2936.617571][ T6732] usb 1-1: new high-speed USB device number 103 using dummy_hcd 13:25:41 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000100)={0x0, [], 0x6}) [ 2936.745141][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2936.818081][T11538] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2936.838700][T28844] usb 5-1: Using ep0 maxpacket: 8 [ 2936.877817][ T6732] usb 1-1: Using ep0 maxpacket: 16 [ 2936.957834][T28844] usb 5-1: config index 0 descriptor too short (expected 5924, got 36) [ 2936.966934][T28844] usb 5-1: config 250 has an invalid interface number: 228 but max is -1 [ 2936.995721][T28844] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 2937.017536][T28844] usb 5-1: config 250 has no interface number 0 [ 2937.034545][T28844] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 2937.064530][T28844] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 2937.092126][T28844] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 54 [ 2937.117923][T28844] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 2937.153117][T28844] usb 5-1: config 250 interface 228 has no altsetting 0 [ 2937.169451][ T6732] usb 1-1: New USB device found, idVendor=2770, idProduct=930b, bcdDevice= 4.1b [ 2937.188392][ T6732] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2937.197168][ T6732] usb 1-1: Product: syz [ 2937.203301][ T6732] usb 1-1: Manufacturer: syz [ 2937.209347][ T6732] usb 1-1: SerialNumber: syz [ 2937.217989][ T6732] usb 1-1: config 0 descriptor?? [ 2937.260330][ T6732] gspca_main: sq930x-2.14.0 probing 2770:930b [ 2937.277558][T28844] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 2937.287932][T28844] usb 5-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 2937.296728][T28844] usb 5-1: Product: syz [ 2937.317369][T28844] usb 5-1: SerialNumber: syz [ 2937.378949][T28844] hub 5-1:250.228: bad descriptor, ignoring hub [ 2937.386046][T28844] hub: probe of 5-1:250.228 failed with error -5 [ 2937.608381][T28844] usblp 5-1:250.228: usblp0: USB Bidirectional printer dev 42 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 2937.687513][ T6732] gspca_sq930x: ucbus_write failed -71 [ 2937.729700][T15676] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2937.739983][T15676] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2937.785563][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2937.927417][ T6732] gspca_sq930x: Sensor ov9630 not yet treated [ 2937.934380][ T6732] sq930x: probe of 1-1:0.0 failed with error -22 [ 2937.945112][ T6732] usb 1-1: USB disconnect, device number 103 [ 2938.268665][T15700] usb 5-1: reset high-speed USB device number 42 using dummy_hcd [ 2938.517756][T15700] usb 5-1: Using ep0 maxpacket: 8 [ 2938.825245][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2938.937316][ C0] usblp0: nonzero read bulk status received: -71 [ 2939.122542][ T8428] usb 5-1: USB disconnect, device number 42 [ 2939.166644][ T8428] usblp0: removed [ 2939.865352][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2940.017998][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2940.897617][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2941.945318][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2942.579786][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2942.810422][T15708] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2942.987861][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2944.028280][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:25:49 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) open(0x0, 0x200b83, 0x1) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='cramfs\x00', 0x2800, &(0x7f0000000340)='@\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) unshare(0x6c060000) socket$inet6_tcp(0xa, 0x1, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000380), 0x0, &(0x7f0000000400)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000005c0)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a80648c6394f90324fc60586500000a000000053582c137153e37000c018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 13:25:49 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0xc0045103, &(0x7f0000002080)) 13:25:49 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000100)={0x0, [], 0x6}) 13:25:49 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xeb, 0x22, 0x75, 0x10, 0x2770, 0x930b, 0x41b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x56, 0x87, 0xe7}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x1, "ba"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:25:49 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x1) 13:25:49 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b010902241700fa0074980904e4ff11070103000905010200ffe000000905820236"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x161042, 0x0) ftruncate(r2, 0x200002) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = syz_usb_connect$cdc_ncm(0x1, 0x7e, &(0x7f0000000400)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6c, 0x2, 0x1, 0xfd, 0x0, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "e51f4b50"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x7f, 0x5, 0x0, 0xfb}, {0x6, 0x24, 0x1a, 0x9, 0x23}, [@mbim={0xc, 0x24, 0x1b, 0x8, 0x1ff, 0x2, 0x7, 0x3}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x8c, 0xb3, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x40, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x3, 0x8, 0xc9}}}}}}}]}}, &(0x7f0000000640)={0xa, &(0x7f00000004c0)={0xa, 0x6, 0x110, 0x3, 0xfc, 0x0, 0x48290dd86ef2556f, 0x9}, 0xf, &(0x7f0000000500)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0xfd, 0x3f, 0x3}]}, 0x2, [{0x79, &(0x7f0000000580)=@string={0x79, 0x3, "ea241ae2cd9b1cfecdc75c24233b1de914b3c98ef8ca02f121b5576ce38d6dc37c192ec1ccd7967b29005656a8d282fec8dc9c6a569beebe5f5d0a2a8daf5e7382d6f9f92620786912585eed1b4ef6ebc9a6cc8f0d09ee051fd90ab84e536adc252795b076809afe1814a180a0538b5aab58079dfc4940"}}, {0x26, &(0x7f0000000600)=@string={0x26, 0x3, "c2d462474b6d4692916f76d66e2b338f87acaeac7fa74548fcb4c42509bcd5bbf3265add"}}]}) syz_usb_control_io$cdc_ncm(r3, &(0x7f0000000700)={0x14, &(0x7f0000000680)={0x40, 0x4, 0xe, {0xe, 0xe, "99a34de41fbd8114587783d9"}}, &(0x7f00000006c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000940)={0x44, &(0x7f0000000740)={0x0, 0x0, 0x2, '-6'}, &(0x7f0000000780)={0x0, 0xa, 0x1, 0xd4}, &(0x7f00000007c0)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000800)={0x20, 0x80, 0x1c, {0x7fff, 0x3, 0x1, 0x2, 0x4, 0x1, 0x0, 0x3, 0x97, 0x8000, 0x8, 0x6b}}, &(0x7f0000000840)={0x20, 0x85, 0x4, 0x7fffffff}, &(0x7f0000000880)={0x20, 0x83, 0x2, 0x1}, &(0x7f00000008c0)={0x20, 0x87, 0x2, 0x1}, &(0x7f0000000900)={0x20, 0x89, 0x2}}) syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x40}}, 0x0) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ptype\x00') preadv(r5, &(0x7f0000001500)=[{&(0x7f0000000100)=""/248, 0xf8}, {&(0x7f0000000200)=""/69, 0x45}, {&(0x7f0000000280)=""/251, 0xfb}, {&(0x7f0000000380)=""/103, 0x67}], 0x4, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r6 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_usb_control_io$hid(r6, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) 13:25:49 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000100)={0x0, [], 0x6}) 13:25:49 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x20983, 0x0) ioctl$SNDCTL_SEQ_RESET(r4, 0x5100) ioctl$SNDCTL_SEQ_OUTOFBAND(r4, 0x40085112, 0x0) 13:25:49 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}, 0x270}, 0x1c) [ 2944.987454][ T8429] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 2944.995287][T14932] usb 1-1: new high-speed USB device number 104 using dummy_hcd [ 2945.092908][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2945.137867][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2945.257307][ T8429] usb 5-1: Using ep0 maxpacket: 8 [ 2945.267441][T14932] usb 1-1: Using ep0 maxpacket: 16 [ 2945.417558][ T8429] usb 5-1: config index 0 descriptor too short (expected 5924, got 36) [ 2945.434449][ T8429] usb 5-1: config 250 has an invalid interface number: 228 but max is -1 [ 2945.541644][ T8429] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 2945.577824][T14932] usb 1-1: New USB device found, idVendor=2770, idProduct=930b, bcdDevice= 4.1b [ 2945.595339][T14932] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2945.621075][ T8429] usb 5-1: config 250 has no interface number 0 [ 2945.688266][ T8429] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 2945.715992][T14932] usb 1-1: Product: syz [ 2945.768666][T14932] usb 1-1: Manufacturer: syz [ 2945.787355][T14932] usb 1-1: SerialNumber: syz [ 2945.796736][ T8429] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 2945.901687][T14932] usb 1-1: config 0 descriptor?? 13:25:50 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x1) [ 2945.936343][ T8429] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 54 [ 2945.979689][T14932] gspca_main: sq930x-2.14.0 probing 2770:930b [ 2946.002136][ T8429] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 2946.050433][ T8429] usb 5-1: config 250 interface 228 has no altsetting 0 [ 2946.105248][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2946.217895][ T8429] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 2946.243439][ T8429] usb 5-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 2946.274892][ T8429] usb 5-1: Product: syz [ 2946.291250][ T8429] usb 5-1: SerialNumber: syz [ 2946.379227][ T8429] hub 5-1:250.228: bad descriptor, ignoring hub [ 2946.385652][ T8429] hub: probe of 5-1:250.228 failed with error -5 [ 2946.418363][T14932] gspca_sq930x: ucbus_write failed -71 [ 2946.591228][ T8429] usblp 5-1:250.228: usblp0: USB Bidirectional printer dev 43 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 2946.667889][T14932] gspca_sq930x: Sensor ov9630 not yet treated [ 2946.671847][T15737] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2946.676971][T14932] sq930x: probe of 1-1:0.0 failed with error -22 [ 2946.772129][T15737] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2946.777584][T14932] usb 1-1: USB disconnect, device number 104 13:25:52 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x1}) [ 2947.137676][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:25:52 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x1}) [ 2948.185391][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2948.337996][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2948.398126][T15717] usb 5-1: reset high-speed USB device number 43 using dummy_hcd [ 2948.647476][T15717] usb 5-1: Using ep0 maxpacket: 8 [ 2949.225315][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2950.265784][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2950.906749][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2951.297704][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2952.345556][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2953.377667][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2953.458216][T13913] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2953.877772][T15717] usb 5-1: failed to restore interface 228 altsetting 255 (error=-110) [ 2953.893305][ T6732] usb 5-1: USB disconnect, device number 43 [ 2953.935733][ T6732] usblp0: removed [ 2954.425577][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2955.457906][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2956.505333][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2956.657944][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2957.537651][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2958.585562][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2959.218244][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2959.220164][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 2959.237614][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 [ 2959.625194][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:05 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x20983, 0x0) ioctl$SNDCTL_SEQ_RESET(r4, 0x5100) ioctl$SNDCTL_SEQ_OUTOFBAND(r4, 0x40085112, 0x0) 13:26:05 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x1}) 13:26:05 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x1) 13:26:05 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}, 0x270}, 0x1c) 13:26:05 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x20983, 0x0) ioctl$SNDCTL_SEQ_RESET(r4, 0x5100) ioctl$SNDCTL_SEQ_OUTOFBAND(r4, 0x40085112, 0x0) 13:26:05 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x1}) 13:26:05 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x20983, 0x0) ioctl$SNDCTL_SEQ_RESET(r4, 0x5100) ioctl$SNDCTL_SEQ_OUTOFBAND(r4, 0x40085112, 0x0) 13:26:05 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000080)={"f1b02cc2d27c61e4d46be0640334592d", 0x0, 0x0, {0x4}, {}, 0x0, [0x0, 0x0, 0x0, 0x200, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x2]}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r5, 0xc04064aa, &(0x7f00000003c0)={0x0, 0x0, 0xa, 0x0, '\x00', 0x29}) r6 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r7 = dup(r6) r8 = syz_open_dev$dri(&(0x7f0000000280), 0x8000000003, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r8, 0xc04064aa, &(0x7f00000001c0)={0x0, 0x0, 0x7}) writev(r8, &(0x7f0000000380)=[{&(0x7f0000000200)="19cf04b9ccfa60", 0x7}], 0x1) write$6lowpan_enable(r7, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001580), 0x202800, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 2960.665820][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2961.765383][ T5469] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000001400)="c98812c1be8a", 0xffffffc8}, {&(0x7f00000012c0)="406f2bef596a8a3130012ee7bf", 0xd}, {&(0x7f0000001300)="7f5549f794326461", 0x8}], 0x4, &(0x7f00000000c0)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 2961.884682][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:07 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000080)={"f1b02cc2d27c61e4d46be0640334592d", 0x0, 0x0, {0x4}, {}, 0x0, [0x0, 0x0, 0x0, 0x200, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x2]}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r5, 0xc04064aa, &(0x7f00000003c0)={0x0, 0x0, 0xa, 0x0, '\x00', 0x29}) r6 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r7 = dup(r6) r8 = syz_open_dev$dri(&(0x7f0000000280), 0x8000000003, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r8, 0xc04064aa, &(0x7f00000001c0)={0x0, 0x0, 0x7}) writev(r8, &(0x7f0000000380)=[{&(0x7f0000000200)="19cf04b9ccfa60", 0x7}], 0x1) write$6lowpan_enable(r7, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001580), 0x202800, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:26:07 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e20, 0xfffffffc, @private1, 0xfffff000}, 0x1c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setpgid(0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0x4) r4 = syz_io_uring_setup(0x4dae, &(0x7f0000000240)={0x0, 0xf798, 0x0, 0x1ffffff, 0x3d}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) getpid() ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000002c0)={0x0, 'xfrm0\x00', {0x3}, 0x7}) r7 = openat$mice(0xffffffffffffff9c, &(0x7f00000004c0), 0x303080) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000340)) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x6000, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r8}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000540)=@can, 0x80, 0x0}}], 0x1, 0x4000) io_uring_enter(r4, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r2, 0xc0286687, &(0x7f00000005c0)={0x1, 0x8000000000000001, 0x28, &(0x7f0000000180)=""/40}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x3edc, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x0, 0x80000}, &(0x7f0000005000/0x1000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r10, r11, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f0000000140)=""/30, 0x1e, 0x2}, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000100)=0x0) r13 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000500), 0x1e1a41, 0x0) r14 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r12, &(0x7f0000000480)=@IORING_OP_OPENAT={0x12, 0x6, 0x0, r13, 0x0, &(0x7f0000000440)='./file0\x00', 0xb0, 0x521282, 0x23456, {0x0, r14}}, 0x1ff) writev(r9, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907070000000f0000ff3f04000000170a001700000000040037000a00030001302564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) r15 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r15, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x2, @remote={0xac, 0x10, 0x3}}, @l2tp={0x2, 0x0, @empty, 0x1}, @phonet={0x23, 0x99, 0xf9, 0x4}, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='macvlan1\x00', 0x0, 0x3f000000}) [ 2962.905458][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2964.027568][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2964.257942][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2965.057594][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:11 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000080)={"f1b02cc2d27c61e4d46be0640334592d", 0x0, 0x0, {0x4}, {}, 0x0, [0x0, 0x0, 0x0, 0x200, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x2]}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r5, 0xc04064aa, &(0x7f00000003c0)={0x0, 0x0, 0xa, 0x0, '\x00', 0x29}) r6 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r7 = dup(r6) r8 = syz_open_dev$dri(&(0x7f0000000280), 0x8000000003, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r8, 0xc04064aa, &(0x7f00000001c0)={0x0, 0x0, 0x7}) writev(r8, &(0x7f0000000380)=[{&(0x7f0000000200)="19cf04b9ccfa60", 0x7}], 0x1) write$6lowpan_enable(r7, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001580), 0x202800, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 2966.140066][T15788] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2966.179357][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2966.788852][T15788] 0ªX: renamed from 01ªX [ 2966.809387][T15788] 0ªX: left promiscuous mode [ 2966.814974][T15788] 0ªX: entered allmulticast mode [ 2966.825508][T15788] A link change request failed with some changes committed already. Interface 00ªX may have been left with an inconsistent configuration, please check. [ 2966.990291][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2967.219456][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2968.283434][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2968.293155][T11538] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2968.305384][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2968.315917][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2969.411226][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2970.098215][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:15 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x20983, 0x0) ioctl$SNDCTL_SEQ_RESET(r4, 0x5100) ioctl$SNDCTL_SEQ_OUTOFBAND(r4, 0x40085112, 0x0) 13:26:15 executing program 3: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000000}, 0x1c) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 13:26:15 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000080)={"f1b02cc2d27c61e4d46be0640334592d", 0x0, 0x0, {0x4}, {}, 0x0, [0x0, 0x0, 0x0, 0x200, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x2]}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r5, 0xc04064aa, &(0x7f00000003c0)={0x0, 0x0, 0xa, 0x0, '\x00', 0x29}) r6 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r7 = dup(r6) r8 = syz_open_dev$dri(&(0x7f0000000280), 0x8000000003, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r8, 0xc04064aa, &(0x7f00000001c0)={0x0, 0x0, 0x7}) writev(r8, &(0x7f0000000380)=[{&(0x7f0000000200)="19cf04b9ccfa60", 0x7}], 0x1) write$6lowpan_enable(r7, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001580), 0x202800, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:26:15 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}, 0x270}, 0x1c) [ 2970.417662][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:15 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x20983, 0x0) ioctl$SNDCTL_SEQ_RESET(r4, 0x5100) ioctl$SNDCTL_SEQ_OUTOFBAND(r4, 0x40085112, 0x0) 13:26:15 executing program 3: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000000}, 0x1c) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000000), 0x10, 0x0}, 0x0) [ 2972.025030][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2973.057794][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2973.937843][T11538] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2973.946552][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2973.960480][ T7] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2974.007609][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2975.138419][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2975.860209][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2976.177940][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2977.218052][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2978.267534][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2979.058457][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2979.297893][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2979.698132][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2979.707948][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2979.719773][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2980.737734][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2981.617865][T11538] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2981.777791][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:27 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x20983, 0x0) ioctl$SNDCTL_SEQ_RESET(r4, 0x5100) ioctl$SNDCTL_SEQ_OUTOFBAND(r4, 0x40085112, 0x0) 13:26:27 executing program 3: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000000}, 0x1c) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 13:26:27 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x20983, 0x0) ioctl$SNDCTL_SEQ_RESET(r4, 0x5100) ioctl$SNDCTL_SEQ_OUTOFBAND(r4, 0x40085112, 0x0) 13:26:27 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x20983, 0x0) ioctl$SNDCTL_SEQ_RESET(r4, 0x5100) ioctl$SNDCTL_SEQ_OUTOFBAND(r4, 0x40085112, 0x0) 13:26:27 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) open(&(0x7f00000000c0)='./file0/file0\x00', 0x1, 0x38) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0x7, &(0x7f00000003c0)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = creat(0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x46900) lseek(r3, 0x20400, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ftruncate(r3, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) r6 = socket$inet(0x2, 0x2, 0x0) getsockopt(r6, 0x9, 0x7ff, &(0x7f00000002c0)=""/157, &(0x7f0000000100)=0x9d) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x6000000000000000}) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000380)) 13:26:27 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}, 0x270}, 0x1c) 13:26:27 executing program 3: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000000}, 0x1c) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 13:26:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 13:26:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 2982.817734][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 13:26:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 13:26:28 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0xb, r1, 0x0, 0x0, 0x0) [ 2983.867769][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2984.818609][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2984.897644][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2985.458379][T11538] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2985.468737][ T6732] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2985.487654][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2986.497617][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2987.378153][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2987.537594][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2988.577657][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2989.617689][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2990.578234][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2990.657648][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:36 executing program 0: r0 = io_uring_setup(0x7a66, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000180)={0x0, 0x0, 0x0, '\x00', [{}, {}]}, 0x2) 13:26:36 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x20983, 0x0) ioctl$SNDCTL_SEQ_RESET(r4, 0x5100) ioctl$SNDCTL_SEQ_OUTOFBAND(r4, 0x40085112, 0x0) 13:26:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x8, 0x4) 13:26:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @local, 0x1}, 0x1c) 13:26:36 executing program 4: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0xa9aaaa0a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0x80000001}) 13:26:36 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) openat$hwrng(0xffffffffffffff9c, 0x0, 0x34040, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_uring_setup(0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) r6 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x200000) dup(r6) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="b9800000c03500400000665c8239fbc4237d0923062e35c5e17de74bc4027933f84000c4635765f766400fc774a666baf80cb8623a8480ef66bafc0cc422a58c010fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6203e65650f06", 0x7e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r7, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 13:26:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @local, 0x1}, 0x1c) 13:26:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, 0x65}, 0x9c) 13:26:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x8, 0x4) [ 2991.699488][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x8, 0x4) 13:26:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, 0x65}, 0x9c) 13:26:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x8, 0x4) [ 2992.737740][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2993.137720][T11538] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2993.777856][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2994.817620][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2995.698366][T13913] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2995.857638][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2996.897603][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2997.937629][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2998.897842][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 2998.980150][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3000.017680][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3000.825764][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3001.057702][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3002.097531][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:47 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000004c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x4}]}, 0x24}}, 0x0) 13:26:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @local, 0x1}, 0x1c) 13:26:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x8, 0x4) 13:26:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, 0x65}, 0x9c) 13:26:47 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) openat$hwrng(0xffffffffffffff9c, 0x0, 0x34040, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_uring_setup(0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) r6 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x200000) dup(r6) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="b9800000c03500400000665c8239fbc4237d0923062e35c5e17de74bc4027933f84000c4635765f766400fc774a666baf80cb8623a8480ef66bafc0cc422a58c010fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6203e65650f06", 0x7e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r7, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ae23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544b84d1fdb8de7af279d8700739c11327a76f8bc32743c959d8858b276c211222f40206257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e7759338e06ae00e4b7cf162e45442e3c8395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fda0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1f88f05e5b27871a4819988f1532525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d3c5b50bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dce6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eac5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349f32e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626a466b4219e3880277bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf44482c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c160601611c83309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce43aafe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334af44d337089c80167a813f54fa903ec85d8f1d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d2815c289d08e0e500630c2f54344d6541b9645a4b31648d25f71dc7a43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a98824f301462598f03919ec52c0fdf5a522f00000000ed3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdba239decc60fcc316cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2ae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101deb33fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e32543431d11f57f557c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fea268cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79f000026874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002e611a942d633c9e0203ee9f848de15966e6c993d790bbc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab2e156b4cd6abaadbd4e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490a0ff9ec3f27a0a6070f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272e1ace1fa8186e1b68e06000000000000009b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a106abd4ac640cfb7da40e0327defce9aa8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e11482df745256c3ef9c6c949c6afc6929f69d9427d6c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993da1152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7358f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfb44b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f1503df3d113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b784300", "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"}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 13:26:47 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) openat$hwrng(0xffffffffffffff9c, 0x0, 0x34040, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_uring_setup(0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) r6 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x200000) dup(r6) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="b9800000c03500400000665c8239fbc4237d0923062e35c5e17de74bc4027933f84000c4635765f766400fc774a666baf80cb8623a8480ef66bafc0cc422a58c010fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6203e65650f06", 0x7e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r7, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 13:26:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, 0x65}, 0x9c) 13:26:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x8, 0x4) 13:26:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @local, 0x1}, 0x1c) 13:26:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x8, 0x4) 13:26:48 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x541b, 0x0) [ 3003.823926][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:26:48 executing program 5: unshare(0x42000480) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 3004.667905][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3004.909798][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3005.938156][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3005.964932][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3006.986020][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3008.017881][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3009.057770][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3010.098033][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3010.419862][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3011.137815][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3011.698310][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3012.177989][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3013.227917][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3014.258028][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3015.297717][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3016.178162][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3016.337865][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:27:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r1 = epoll_create(0x7dc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000680), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x1040420, 0x0) 13:27:01 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x541b, 0x0) 13:27:01 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6c, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 13:27:01 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) openat$hwrng(0xffffffffffffff9c, 0x0, 0x34040, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_uring_setup(0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) r6 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x200000) dup(r6) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="b9800000c03500400000665c8239fbc4237d0923062e35c5e17de74bc4027933f84000c4635765f766400fc774a666baf80cb8623a8480ef66bafc0cc422a58c010fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6203e65650f06", 0x7e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r7, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ae23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544b84d1fdb8de7af279d8700739c11327a76f8bc32743c959d8858b276c211222f40206257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e7759338e06ae00e4b7cf162e45442e3c8395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fda0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1f88f05e5b27871a4819988f1532525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d3c5b50bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dce6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eac5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349f32e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626a466b4219e3880277bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf44482c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c160601611c83309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce43aafe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334af44d337089c80167a813f54fa903ec85d8f1d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d2815c289d08e0e500630c2f54344d6541b9645a4b31648d25f71dc7a43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a98824f301462598f03919ec52c0fdf5a522f00000000ed3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdba239decc60fcc316cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2ae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101deb33fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e32543431d11f57f557c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fea268cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79f000026874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002e611a942d633c9e0203ee9f848de15966e6c993d790bbc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab2e156b4cd6abaadbd4e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490a0ff9ec3f27a0a6070f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272e1ace1fa8186e1b68e06000000000000009b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a106abd4ac640cfb7da40e0327defce9aa8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e11482df745256c3ef9c6c949c6afc6929f69d9427d6c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993da1152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7358f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfb44b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f1503df3d113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b784300", "204b9e1804d636301150775298e6490040d0ecb72371cfe0ccc258d2b4450458b909ff0100000000000037ed25df0ce2b046ccc47e3501ed7a53e69d95dfb761f3fb81659983876f915b21b4b91270b4607875b751136514bb42b1de575e5ae05e98fd37dde49acb6a8e7f7c592ceb8793d00c84515e9b091fca8056f69ef47c1c91735af04b3077a94a24147489c6bbc3d63a76ba4eb1e6adf014106f4b0117fc6a2b2c84ca9e6c40fade373fd49f657e5e828399868d39d2a9d8cb3f4508e156d31ded826a64d84b19ceb0c13d9566f14866028f00408428bc6b9a27761fb13e70561fa8bb45bf2547baeebd7c99e01c1ebdac09ba75e3f67b2bc6898ca2c8e6c2b09efef1e688c74fe8e214b657d3325725531f9ce71d59532adc69f40e0b821fbd14558133f9fcd9d5ace9150703b5879f74028583dccd4984a9fedf23f1f6b8c501f9a99762079404f109e6d69b025edbf2d3169e44f186eb60e7abf9539cb8013670435420f54b7e485644f5afc2d0581d8404c23bcf2c0bcd6d3a6fbc658721e74546ea52d57f259e841e87f01ace9d7fb10bb4306abffa306d91963914bc144e486f78c048aafe20eae27ff53250de7bed8c4167780c53facfd741b93f53d67a60eba1527701896bcd29a6cc20b9390582421eb0e5dce7a66a94881904dd91c47c59e8b7219adae86ba78b230306829368a56dc908245fc72886c3b18facea659b27466d3c6a85b541f20a012660319f8f4ba0faf0d83d28ac63ae417323a0f75b88235d1a60a29c41f662b34ac40ac19c94f227567860a998f5e4d8f65b930c1a1209ba04cc2406599914e8ed7c98d8095a56fd29920c47c6221bf7e6a076dfc90947af9468d8844731ac3923896f25a8402421e24e1d328e5b9daeb97048b87e3d374874071931ad791c1f03324ba01d463364a5bb1dba7e3b807aec9c333703397a45918c73b443dd46f7b289736662ad833302fa89567e44c3de8e2f87bb5f8758abf6f888ad26bb5ed48a4bd828d8fcf5c01cf7588009c1a6c35e94142950b3bac8fa0af15c2f30504cef3e544b132e4096a836aa49336cbe878d2e33075d0712adc3e75b9f9bc7ec420f123084eb296119171535c4fa49d460d4444eb309f424ec13be89ff6641caa089da262ff89c0d4b1a86fac91361a7a124a0e4b27de253186e10671d2532d600f6b4089dc690f600363092ad93fb62fbab9e1a96caefe31e4c117420fd1df64e4e0cf4967cb026a003be444278553c2e58e19ec5a6db3921fab8fa0748965e523659e54a3e01190492f9b01811d06b13d8c833454ab5a93af8a9ad27a155d682d8c78f074da17d6ccb7ded5b5f3c30e3afb3c0e4aab6ce79e00d42df9a74f486aee74c0bc021c209000000f5e79678c45bac331d6ec24ecb404296dc9e90b2c191fc14c53505e92587f43a5eedc56a6408048d9dbb8bee8840a656952cb361f0d76baa20939e6e8ab917e12b76dd812b95e68c90708d7cd81aa18002eea116f4190e49d1f628a509c8fb65f393ef5bcf7d1b9ea289e0532ee5f46e65709e84aaa7a6334c58eaab5c3cced88fa3e9e365ace119a3c40dfe336abbe6d3a09dfd895cdc3daae26ae9d3f68a3a2184ac5f6972ef034f1f9f0d4100a55b8638db0986f362a23b599903909a5a6193fc2c6e54adc965ff5d48bc1ed1b6ff0ab226b9598f70a13ca0a0b2d2cc05f17449bd4cbd224fa75810955011d5a401348c0b75546c1fd86824ced7b0c79cb4d13a3722aef6f7a0cb49f76a372ff133736f04b67bf6a74d5164a227f4865dfd15181e0a9e5dc53317ffb04a7ab1fba87d3b34bd1cee7c6aef4b3ebef183c9fcd4daf091ef1f5f2709a7eb4a648242c408e7d5b10b766e0f648c2189c4956474892e379a84b1f09f13ba589423e43b4b0dd267b1d0c976fb64903ea2d22e2612d9dbad91536a986f44986d74578f2cf378dc6505cc26261548a080e11d74fed2cdaa90479f0656fd927f89a0624f4ce943981ffbec2ceb27c7fb6e6ee7df7c2d26d7151f1dadb172a0017787c5d32d6408b6662c8f5348f34e63649206142164f7aa076b2c83bfffe44126ee923f0b9bc917e52308373553cf19e6798ac83ace350be47f445ef0d268c2a4fc67998a5907db42decc63fcfc30df0a4543da178e442aec97060edc209e34849f6beea0e366eccc80b87c1c16f89e5608b96c176ccfaf6014a619b81d72c5a89749cf763fd76c6ae82b6a1322674838ab9e5f9a0db7aa8b7d27db308edb664fc0197756f6709df36d9f6ed678944e18455a8d49434f9a6f223cbf52b6a1ba266a55331ffe7e83fb4130c2f5558626c4e451d8bac1da046dd59249fe41b6c8a36e82346918e0177c876f44101ff9f7721d8fbe1eca04e13ba8db3f5bd01c3661df0d6c8a24d45a246e0ac80aed4178901a71a939da4622592b3a8d87b3ae35370530039d7d413455e9d61656b58a1e63aa9bf1a87d8bcc6605c3167836f82ba01f54934e2d31d7463e1848ee8a2cca55a029d5ed37236dda9f278981cdb330eabc6bfc33a7fee5678c38b8e0a9258fa8ce5cb8abc3320d44dd16098df1bbf9d3e3142ec1838ba81785e37dc97fda2797e3cf6b7d6c367737b4df96a242149bbba7af54da91b404fbf01f4ecfb7ebd97c67de2415b3bca3b5f21deae988733dcb547a17aa38c0b98aba60fbb1d57f9e8f005ae6233e5da68da32c7a2778944a2eacba03e3312fe968fa3be0e2ceb4d8526803e7a8f24618b1003860e424da518c9602cb092c9c6b930b7252384e86afece8aa9d9cb1b7ab27265261a3cf542e1655792ed66b28d27bf4f02d13e93413bfc5fae7dbec15aac85331ae3d4032679988ffd1c1750447f763ebc9ba8f8ba4521b74563af6ee8a996af3707dd03118c3f0d18d612a5105519310f7b8c5eb4b7e3a0d675374da18314d144b5d5d0ba2735dab4efdf68f78285ce4d35032427e23fe7c59c5844879550417dc93d2221fe0ff82c7e21ebba19c01fefc6f6eeb7078e7557f077ca089246e6f3901e127ca4685c191847ae720ce30d41939239b2835d9cfd126faabc88eb80d409d8ec1cdf6070c55109bdbbb668fd56c6ebd3503986cdf5ade19903a85516f0ed87872f397e6244b0f58c70b8dd0cbc408dd7a87c42d672d31fde7fbc31b3acff4be744b933ec0645f76b52481ba6f50a25a98f89d9989e347b682a459eb38004d0de0a7314f8319b1e0ce5152a4928d7f59769347a7f48af595d028b5012cf5b7fc081cbec3c5ad30801947b5d3f87a242b05691ef3f46f0ba35fa6ee28a966ad42e34ef6192cb6e5de41411df4638c825688abc1c8f1fa7b2eced5ae40a5d35d7cfd981f4dd46a91e8f123187d8e99a947020cdc4cfcb66ee004232ed5badfa694fd943ed59f01433989e5663a77fd2bbcdbfaad5ab4ae9e99134b320c04444c3d5d71e37c6d4faf82b1297d75a520e6e6c5a0d7ab9fe83621702ef3507690f50e9abd452da33c58974cb63e4711fece83cf1251c6eecc7c9a887b0a881f148b6c8fa3749ef09661488909a2f74e41a4968f5f1d1ebd9a511f5732ed60a18032d68dcf34a5914b1c24275e6c3d331a8c454e4c615db1f6ce4de1b44fc755da73eef517bca08fa464443eabf4046961625ee82c406e08359b49785a1cbe9822cada3375da9adf55bd50e156a314f10107a3fb880a944fa3a0cdb4be2234c19ab26f8075c6389a0a6062e82050b493a30e617f728b8d0ced0b69da60c6fdadd95ee1c0e656b63ecc72a491e07bce4c3df3761e51bb327a86d55a375e4f5859a8b179a47f4b5b8b85fed0db916e31885d0ad185d6c7e79449e282a5d10a7cf86d0305a2673cd9aa834d130fcb1098c0f69771ae23e2b49cdd3d39be17fcc309a282486bf0e0829a0805a036b0b1e357f03a861857312dab3033f00957ff6f03a35240724bc6adf429090f555aca563ffb5e4b67c75486149f2495971bf653617f29e50d59da32288afeabc768787d2e830c70d5f0dbd8db5e9923b8893f32c4cdc0d8130caefade59d7f5e270f8b5487b69815dd8cec6d3dfa3ca308987f2970ab3e8714cdbae27dc22fa434805c9284b904840a92bc76490c15c6a04df137940d48f7ac6285f858611376f447ebaf11ce4014066d57e5fa579b588e0d795fb0322d1b8606faf9507092be3e320184a5324df47792e8b015ee27ace73b0bc05f3eff2c2a9ee45752df32a85b1ad5679aedbe40ac59511938929e210a409e538c139d1fb93891d2b9908f915b9c556788bb8926b6a96923038a119eb68bcb528a42e97f8fbd49e7d5bb3e51987cca590ea8a18e049f64d8c994d63a707c441e63509f909adf5f7c26d36714bd55607513003f8f85f20c8fea4248627d2f19891baef9b134a8ecb6e3da6232c5b818d7469645038312b6b952f782f28ccd199367a51f750927e5f11ef04cb299dc7ba0c24500134d3a9a0a4f62903ae930f5ba49c39855ffc4aba6cc9d400075f094875db9ebcbcbb35309421d08a928b0216dcbbf718761b01b4d41cf55b0b2bf4c89603a61e5ac2f5bf5236d4bee90617e1b2fdc3a4540db2c89561c1cb9b1e28436013546e654e36fa328097ce8a4baf5a2fd78f9bca617bd4de062dbbc38c7356232b385823b6c604a401f43f5864111eff29045c12b6c622182e097caa5a9945133375b46dc0e268e860dd58b62403c41393f02c7f1d23a1d0daad5d2eb7a085387ea6b81ceb6191d5ffa7f58848996caad4796ee8d9e1bad072455a37d8b64888cb4007f344783afca22db07a2ccb8531c6a9ec9bffdf1f949e3fce89f623119595c5b9bfa51893ff36849be61ff0103edeb00c0f763bd4251805ec8d894692cd1636b4b1c96ab613896c17b2fb8a414a91463d54f145e1d49378e726e5921d8cd34aeb176a36701c9b75311806efcf402d4345034d7fd5165857bd2cd07b32a18334a3cf358dadbc8144b806120805a07714d8d0029fe0db7958bbb69b9a216e5945fdf0b892665c0bad2cd822797d5c7223094cd54042c781fba9d7f05a169f390225385d5c055896dc8a620a637a7c73ee77fbf2152fb62af9bcbe01389dd846724fa24ca6088d2bddf9bcae4d9e11f86266e4d87f6b11f3721c30e45303276236946e02c7e3f595b088473746d25b70bbdf8920924c6bb9e202e6d54e340a469e8ecf66b49dda0036a7d071492742593c2e02bd7bd703774f2ac8c45dbfa1f8ce4c205a05064362bf2819e80bd406367a86ece3f5d54b43029b3f7fcc2378c5e33e8de66fa5f3c4974310c3ac4d2ab1234b1fea14d71512c578dfab154a74dc66c8a5ff983a41e02c57c58cd9c3a77d22f15f8a6abe41de51ce4a921591ebba872c4feb0453b4f86fb4c7e19063b871ff6458b2ad51b992df6b16de3a5a2f5935c85d5a8709d82943c645f6199e76b38d718b86945638d92daa15aeb9beaa53028a425c6ee90dbf58b57f4a748ec0037fca725812aaac8e201d5121c06c9d3bfcbe799b9fa28440fceec7885d39a112626bd0f9e530cb5573083e6b3b0ce5ef60e85ea643331d45663f309d75d36c88ed56abbac74672daa72c2f180ab5d117d2ab17db9e36a807bcaa62a07aa5486d39d63f64d23f03e58f6fa346b39005cde05121ecc2146ae982d02532a2deb90d8b9cfd32ff03a5294933292fb3d58760bc81a72df0e602b9b4b7e407bc542924e9763fe0d4bd5346ccb9e10b1ea7dade31d4bbc900"}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 13:27:01 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) openat$hwrng(0xffffffffffffff9c, 0x0, 0x34040, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_uring_setup(0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) r6 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x200000) dup(r6) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="b9800000c03500400000665c8239fbc4237d0923062e35c5e17de74bc4027933f84000c4635765f766400fc774a666baf80cb8623a8480ef66bafc0cc422a58c010fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6203e65650f06", 0x7e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r7, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ae23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544b84d1fdb8de7af279d8700739c11327a76f8bc32743c959d8858b276c211222f40206257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e7759338e06ae00e4b7cf162e45442e3c8395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fda0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1f88f05e5b27871a4819988f1532525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d3c5b50bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dce6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eac5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349f32e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626a466b4219e3880277bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf44482c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c160601611c83309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce43aafe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334af44d337089c80167a813f54fa903ec85d8f1d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d2815c289d08e0e500630c2f54344d6541b9645a4b31648d25f71dc7a43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a98824f301462598f03919ec52c0fdf5a522f00000000ed3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdba239decc60fcc316cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2ae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101deb33fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e32543431d11f57f557c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fea268cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79f000026874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002e611a942d633c9e0203ee9f848de15966e6c993d790bbc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab2e156b4cd6abaadbd4e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490a0ff9ec3f27a0a6070f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272e1ace1fa8186e1b68e06000000000000009b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a106abd4ac640cfb7da40e0327defce9aa8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e11482df745256c3ef9c6c949c6afc6929f69d9427d6c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993da1152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7358f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfb44b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f1503df3d113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b784300", "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"}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 13:27:01 executing program 5: unshare(0x42000480) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 13:27:01 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x541b, 0x0) 13:27:01 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6c, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 13:27:01 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x541b, 0x0) 13:27:01 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6c, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 13:27:01 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x6c, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 13:27:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mouse(&(0x7f0000000100), 0x1, 0x0) io_setup(0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 3017.343441][T15964] input: syz1 as /devices/virtual/input/input167 [ 3017.377642][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3018.418361][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3019.464209][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3020.498001][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3020.667975][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 3020.674316][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 [ 3021.228035][T13913] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3021.297982][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3021.537803][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3022.577982][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3023.617836][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3024.658097][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3025.706368][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3026.737812][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3027.058361][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3027.066911][T11538] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3027.777924][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3028.817889][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3029.857829][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3030.899915][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3031.937799][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3032.817890][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3032.826027][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3032.977947][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:27:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r1 = epoll_create(0x7dc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000680), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x1040420, 0x0) 13:27:18 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) openat$hwrng(0xffffffffffffff9c, 0x0, 0x34040, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_uring_setup(0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) r6 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x200000) dup(r6) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="b9800000c03500400000665c8239fbc4237d0923062e35c5e17de74bc4027933f84000c4635765f766400fc774a666baf80cb8623a8480ef66bafc0cc422a58c010fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6203e65650f06", 0x7e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r7, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "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", "204b9e1804d636301150775298e6490040d0ecb72371cfe0ccc258d2b4450458b909ff0100000000000037ed25df0ce2b046ccc47e3501ed7a53e69d95dfb761f3fb81659983876f915b21b4b91270b4607875b751136514bb42b1de575e5ae05e98fd37dde49acb6a8e7f7c592ceb8793d00c84515e9b091fca8056f69ef47c1c91735af04b3077a94a24147489c6bbc3d63a76ba4eb1e6adf014106f4b0117fc6a2b2c84ca9e6c40fade373fd49f657e5e828399868d39d2a9d8cb3f4508e156d31ded826a64d84b19ceb0c13d9566f14866028f00408428bc6b9a27761fb13e70561fa8bb45bf2547baeebd7c99e01c1ebdac09ba75e3f67b2bc6898ca2c8e6c2b09efef1e688c74fe8e214b657d3325725531f9ce71d59532adc69f40e0b821fbd14558133f9fcd9d5ace9150703b5879f74028583dccd4984a9fedf23f1f6b8c501f9a99762079404f109e6d69b025edbf2d3169e44f186eb60e7abf9539cb8013670435420f54b7e485644f5afc2d0581d8404c23bcf2c0bcd6d3a6fbc658721e74546ea52d57f259e841e87f01ace9d7fb10bb4306abffa306d91963914bc144e486f78c048aafe20eae27ff53250de7bed8c4167780c53facfd741b93f53d67a60eba1527701896bcd29a6cc20b9390582421eb0e5dce7a66a94881904dd91c47c59e8b7219adae86ba78b230306829368a56dc908245fc72886c3b18facea659b27466d3c6a85b541f20a012660319f8f4ba0faf0d83d28ac63ae417323a0f75b88235d1a60a29c41f662b34ac40ac19c94f227567860a998f5e4d8f65b930c1a1209ba04cc2406599914e8ed7c98d8095a56fd29920c47c6221bf7e6a076dfc90947af9468d8844731ac3923896f25a8402421e24e1d328e5b9daeb97048b87e3d374874071931ad791c1f03324ba01d463364a5bb1dba7e3b807aec9c333703397a45918c73b443dd46f7b289736662ad833302fa89567e44c3de8e2f87bb5f8758abf6f888ad26bb5ed48a4bd828d8fcf5c01cf7588009c1a6c35e94142950b3bac8fa0af15c2f30504cef3e544b132e4096a836aa49336cbe878d2e33075d0712adc3e75b9f9bc7ec420f123084eb296119171535c4fa49d460d4444eb309f424ec13be89ff6641caa089da262ff89c0d4b1a86fac91361a7a124a0e4b27de253186e10671d2532d600f6b4089dc690f600363092ad93fb62fbab9e1a96caefe31e4c117420fd1df64e4e0cf4967cb026a003be444278553c2e58e19ec5a6db3921fab8fa0748965e523659e54a3e01190492f9b01811d06b13d8c833454ab5a93af8a9ad27a155d682d8c78f074da17d6ccb7ded5b5f3c30e3afb3c0e4aab6ce79e00d42df9a74f486aee74c0bc021c209000000f5e79678c45bac331d6ec24ecb404296dc9e90b2c191fc14c53505e92587f43a5eedc56a6408048d9dbb8bee8840a656952cb361f0d76baa20939e6e8ab917e12b76dd812b95e68c90708d7cd81aa18002eea116f4190e49d1f628a509c8fb65f393ef5bcf7d1b9ea289e0532ee5f46e65709e84aaa7a6334c58eaab5c3cced88fa3e9e365ace119a3c40dfe336abbe6d3a09dfd895cdc3daae26ae9d3f68a3a2184ac5f6972ef034f1f9f0d4100a55b8638db0986f362a23b599903909a5a6193fc2c6e54adc965ff5d48bc1ed1b6ff0ab226b9598f70a13ca0a0b2d2cc05f17449bd4cbd224fa75810955011d5a401348c0b75546c1fd86824ced7b0c79cb4d13a3722aef6f7a0cb49f76a372ff133736f04b67bf6a74d5164a227f4865dfd15181e0a9e5dc53317ffb04a7ab1fba87d3b34bd1cee7c6aef4b3ebef183c9fcd4daf091ef1f5f2709a7eb4a648242c408e7d5b10b766e0f648c2189c4956474892e379a84b1f09f13ba589423e43b4b0dd267b1d0c976fb64903ea2d22e2612d9dbad91536a986f44986d74578f2cf378dc6505cc26261548a080e11d74fed2cdaa90479f0656fd927f89a0624f4ce943981ffbec2ceb27c7fb6e6ee7df7c2d26d7151f1dadb172a0017787c5d32d6408b6662c8f5348f34e63649206142164f7aa076b2c83bfffe44126ee923f0b9bc917e52308373553cf19e6798ac83ace350be47f445ef0d268c2a4fc67998a5907db42decc63fcfc30df0a4543da178e442aec97060edc209e34849f6beea0e366eccc80b87c1c16f89e5608b96c176ccfaf6014a619b81d72c5a89749cf763fd76c6ae82b6a1322674838ab9e5f9a0db7aa8b7d27db308edb664fc0197756f6709df36d9f6ed678944e18455a8d49434f9a6f223cbf52b6a1ba266a55331ffe7e83fb4130c2f5558626c4e451d8bac1da046dd59249fe41b6c8a36e82346918e0177c876f44101ff9f7721d8fbe1eca04e13ba8db3f5bd01c3661df0d6c8a24d45a246e0ac80aed4178901a71a939da4622592b3a8d87b3ae35370530039d7d413455e9d61656b58a1e63aa9bf1a87d8bcc6605c3167836f82ba01f54934e2d31d7463e1848ee8a2cca55a029d5ed37236dda9f278981cdb330eabc6bfc33a7fee5678c38b8e0a9258fa8ce5cb8abc3320d44dd16098df1bbf9d3e3142ec1838ba81785e37dc97fda2797e3cf6b7d6c367737b4df96a242149bbba7af54da91b404fbf01f4ecfb7ebd97c67de2415b3bca3b5f21deae988733dcb547a17aa38c0b98aba60fbb1d57f9e8f005ae6233e5da68da32c7a2778944a2eacba03e3312fe968fa3be0e2ceb4d8526803e7a8f24618b1003860e424da518c9602cb092c9c6b930b7252384e86afece8aa9d9cb1b7ab27265261a3cf542e1655792ed66b28d27bf4f02d13e93413bfc5fae7dbec15aac85331ae3d4032679988ffd1c1750447f763ebc9ba8f8ba4521b74563af6ee8a996af3707dd03118c3f0d18d612a5105519310f7b8c5eb4b7e3a0d675374da18314d144b5d5d0ba2735dab4efdf68f78285ce4d35032427e23fe7c59c5844879550417dc93d2221fe0ff82c7e21ebba19c01fefc6f6eeb7078e7557f077ca089246e6f3901e127ca4685c191847ae720ce30d41939239b2835d9cfd126faabc88eb80d409d8ec1cdf6070c55109bdbbb668fd56c6ebd3503986cdf5ade19903a85516f0ed87872f397e6244b0f58c70b8dd0cbc408dd7a87c42d672d31fde7fbc31b3acff4be744b933ec0645f76b52481ba6f50a25a98f89d9989e347b682a459eb38004d0de0a7314f8319b1e0ce5152a4928d7f59769347a7f48af595d028b5012cf5b7fc081cbec3c5ad30801947b5d3f87a242b05691ef3f46f0ba35fa6ee28a966ad42e34ef6192cb6e5de41411df4638c825688abc1c8f1fa7b2eced5ae40a5d35d7cfd981f4dd46a91e8f123187d8e99a947020cdc4cfcb66ee004232ed5badfa694fd943ed59f01433989e5663a77fd2bbcdbfaad5ab4ae9e99134b320c04444c3d5d71e37c6d4faf82b1297d75a520e6e6c5a0d7ab9fe83621702ef3507690f50e9abd452da33c58974cb63e4711fece83cf1251c6eecc7c9a887b0a881f148b6c8fa3749ef09661488909a2f74e41a4968f5f1d1ebd9a511f5732ed60a18032d68dcf34a5914b1c24275e6c3d331a8c454e4c615db1f6ce4de1b44fc755da73eef517bca08fa464443eabf4046961625ee82c406e08359b49785a1cbe9822cada3375da9adf55bd50e156a314f10107a3fb880a944fa3a0cdb4be2234c19ab26f8075c6389a0a6062e82050b493a30e617f728b8d0ced0b69da60c6fdadd95ee1c0e656b63ecc72a491e07bce4c3df3761e51bb327a86d55a375e4f5859a8b179a47f4b5b8b85fed0db916e31885d0ad185d6c7e79449e282a5d10a7cf86d0305a2673cd9aa834d130fcb1098c0f69771ae23e2b49cdd3d39be17fcc309a282486bf0e0829a0805a036b0b1e357f03a861857312dab3033f00957ff6f03a35240724bc6adf429090f555aca563ffb5e4b67c75486149f2495971bf653617f29e50d59da32288afeabc768787d2e830c70d5f0dbd8db5e9923b8893f32c4cdc0d8130caefade59d7f5e270f8b5487b69815dd8cec6d3dfa3ca308987f2970ab3e8714cdbae27dc22fa434805c9284b904840a92bc76490c15c6a04df137940d48f7ac6285f858611376f447ebaf11ce4014066d57e5fa579b588e0d795fb0322d1b8606faf9507092be3e320184a5324df47792e8b015ee27ace73b0bc05f3eff2c2a9ee45752df32a85b1ad5679aedbe40ac59511938929e210a409e538c139d1fb93891d2b9908f915b9c556788bb8926b6a96923038a119eb68bcb528a42e97f8fbd49e7d5bb3e51987cca590ea8a18e049f64d8c994d63a707c441e63509f909adf5f7c26d36714bd55607513003f8f85f20c8fea4248627d2f19891baef9b134a8ecb6e3da6232c5b818d7469645038312b6b952f782f28ccd199367a51f750927e5f11ef04cb299dc7ba0c24500134d3a9a0a4f62903ae930f5ba49c39855ffc4aba6cc9d400075f094875db9ebcbcbb35309421d08a928b0216dcbbf718761b01b4d41cf55b0b2bf4c89603a61e5ac2f5bf5236d4bee90617e1b2fdc3a4540db2c89561c1cb9b1e28436013546e654e36fa328097ce8a4baf5a2fd78f9bca617bd4de062dbbc38c7356232b385823b6c604a401f43f5864111eff29045c12b6c622182e097caa5a9945133375b46dc0e268e860dd58b62403c41393f02c7f1d23a1d0daad5d2eb7a085387ea6b81ceb6191d5ffa7f58848996caad4796ee8d9e1bad072455a37d8b64888cb4007f344783afca22db07a2ccb8531c6a9ec9bffdf1f949e3fce89f623119595c5b9bfa51893ff36849be61ff0103edeb00c0f763bd4251805ec8d894692cd1636b4b1c96ab613896c17b2fb8a414a91463d54f145e1d49378e726e5921d8cd34aeb176a36701c9b75311806efcf402d4345034d7fd5165857bd2cd07b32a18334a3cf358dadbc8144b806120805a07714d8d0029fe0db7958bbb69b9a216e5945fdf0b892665c0bad2cd822797d5c7223094cd54042c781fba9d7f05a169f390225385d5c055896dc8a620a637a7c73ee77fbf2152fb62af9bcbe01389dd846724fa24ca6088d2bddf9bcae4d9e11f86266e4d87f6b11f3721c30e45303276236946e02c7e3f595b088473746d25b70bbdf8920924c6bb9e202e6d54e340a469e8ecf66b49dda0036a7d071492742593c2e02bd7bd703774f2ac8c45dbfa1f8ce4c205a05064362bf2819e80bd406367a86ece3f5d54b43029b3f7fcc2378c5e33e8de66fa5f3c4974310c3ac4d2ab1234b1fea14d71512c578dfab154a74dc66c8a5ff983a41e02c57c58cd9c3a77d22f15f8a6abe41de51ce4a921591ebba872c4feb0453b4f86fb4c7e19063b871ff6458b2ad51b992df6b16de3a5a2f5935c85d5a8709d82943c645f6199e76b38d718b86945638d92daa15aeb9beaa53028a425c6ee90dbf58b57f4a748ec0037fca725812aaac8e201d5121c06c9d3bfcbe799b9fa28440fceec7885d39a112626bd0f9e530cb5573083e6b3b0ce5ef60e85ea643331d45663f309d75d36c88ed56abbac74672daa72c2f180ab5d117d2ab17db9e36a807bcaa62a07aa5486d39d63f64d23f03e58f6fa346b39005cde05121ecc2146ae982d02532a2deb90d8b9cfd32ff03a5294933292fb3d58760bc81a72df0e602b9b4b7e407bc542924e9763fe0d4bd5346ccb9e10b1ea7dade31d4bbc900"}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 13:27:18 executing program 0: r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) read$FUSE(r1, &(0x7f0000000380)={0x2020}, 0xffffff4c) dup3(r1, r0, 0x0) 13:27:18 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mouse(&(0x7f0000000100), 0x1, 0x0) io_setup(0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 13:27:18 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) openat$hwrng(0xffffffffffffff9c, 0x0, 0x34040, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_uring_setup(0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) r6 = syz_open_dev$vcsu(&(0x7f0000000200), 0x0, 0x200000) dup(r6) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="b9800000c03500400000665c8239fbc4237d0923062e35c5e17de74bc4027933f84000c4635765f766400fc774a666baf80cb8623a8480ef66bafc0cc422a58c010fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6203e65650f06", 0x7e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r7, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 13:27:18 executing program 5: unshare(0x42000480) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 3033.242790][T15979] input: syz1 as /devices/virtual/input/input168 13:27:18 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mouse(&(0x7f0000000100), 0x1, 0x0) io_setup(0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 13:27:18 executing program 0: r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) read$FUSE(r1, &(0x7f0000000380)={0x2020}, 0xffffff4c) dup3(r1, r0, 0x0) 13:27:18 executing program 0: r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) read$FUSE(r1, &(0x7f0000000380)={0x2020}, 0xffffff4c) dup3(r1, r0, 0x0) [ 3033.627639][T15991] input: syz1 as /devices/virtual/input/input169 [ 3034.161078][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:27:19 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mouse(&(0x7f0000000100), 0x1, 0x0) io_setup(0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 13:27:19 executing program 0: r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) read$FUSE(r1, &(0x7f0000000380)={0x2020}, 0xffffff4c) dup3(r1, r0, 0x0) [ 3034.585968][T16000] input: syz1 as /devices/virtual/input/input170 13:27:20 executing program 3: r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) read$FUSE(r1, &(0x7f0000000380)={0x2020}, 0xffffff4c) dup3(r1, r0, 0x0) [ 3035.348884][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3036.437709][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3037.457708][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3037.857884][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3038.498375][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3038.579134][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3039.537755][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3040.577836][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3041.617653][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3042.657694][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3043.697813][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3043.706660][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3043.714839][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:27:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r1 = epoll_create(0x7dc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000680), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x1040420, 0x0) 13:27:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r1 = epoll_create(0x7dc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000680), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x1040420, 0x0) 13:27:28 executing program 3: r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) read$FUSE(r1, &(0x7f0000000380)={0x2020}, 0xffffff4c) dup3(r1, r0, 0x0) 13:27:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8}, @NFTA_CT_SREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 13:27:28 executing program 2: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) io_submit(r0, 0x1, &(0x7f00000015c0)=[&(0x7f0000001040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 13:27:28 executing program 5: unshare(0x42000480) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 13:27:28 executing program 3: r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) read$FUSE(r1, &(0x7f0000000380)={0x2020}, 0xffffff4c) dup3(r1, r0, 0x0) 13:27:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8}, @NFTA_CT_SREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 13:27:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r1 = epoll_create(0x7dc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000680), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x1040420, 0x0) 13:27:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x5, 0x1ff, 0x84}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x4000, r0}, 0x38) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0)=r0, 0x4) 13:27:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f00000001c0)=""/1, 0x0}) r4 = dup(r3) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x1, r4}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x1, r1}) 13:27:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8}, @NFTA_CT_SREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) [ 3044.737716][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3045.777560][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3046.817842][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3047.859239][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3048.897612][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3049.457894][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3049.466690][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3049.937884][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3050.977590][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3052.017716][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:27:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r1 = epoll_create(0x7dc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000680), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x1040420, 0x0) 13:27:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f00000001c0)=""/1, 0x0}) r4 = dup(r3) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x1, r4}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x1, r1}) 13:27:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r1 = epoll_create(0x7dc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000680), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x1040420, 0x0) 13:27:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8}, @NFTA_CT_SREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 13:27:37 executing program 5: r0 = fanotify_init(0x200, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f00000004c0)="1de635ef85a5ff83", 0x8}], 0x1) 13:27:37 executing program 2: timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x800c6613, 0xfffffffffffffffd) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) 13:27:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f00000001c0)=""/1, 0x0}) r4 = dup(r3) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x1, r4}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x1, r1}) 13:27:37 executing program 5: r0 = fanotify_init(0x200, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f00000004c0)="1de635ef85a5ff83", 0x8}], 0x1) 13:27:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="bbf57cbd71f62371000000bec000dd3d755141e9052539835588ba8b47a73843df00009c8428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xc0}, {}, {}, {0x0, 0x0, 0x7, '\x00', 0x5}, {0x0, 0x0, 0x40, '\x00', 0xa6}]}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24040010}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:27:37 executing program 0: syz_clone(0xc8020000, 0x0, 0x0, 0x0, 0x0, 0x0) 13:27:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f00000001c0)=""/1, 0x0}) r4 = dup(r3) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x1, r4}) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x1, r1}) 13:27:37 executing program 5: r0 = fanotify_init(0x200, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f00000004c0)="1de635ef85a5ff83", 0x8}], 0x1) [ 3053.059647][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3054.097740][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3055.137578][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3055.218022][T13913] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3055.226158][T13913] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3056.177789][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3057.219859][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3058.257661][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3059.297676][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3060.337567][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3060.977909][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3060.986367][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3061.377702][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3062.417681][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3063.457715][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3064.497706][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:27:49 executing program 2: mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x7, &(0x7f0000130000/0x800000)=nil) 13:27:49 executing program 5: r0 = fanotify_init(0x200, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f00000004c0)="1de635ef85a5ff83", 0x8}], 0x1) 13:27:49 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 13:27:49 executing program 0: syz_clone(0xc8020000, 0x0, 0x0, 0x0, 0x0, 0x0) 13:27:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="bbf57cbd71f62371000000bec000dd3d755141e9052539835588ba8b47a73843df00009c8428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xc0}, {}, {}, {0x0, 0x0, 0x7, '\x00', 0x5}, {0x0, 0x0, 0x40, '\x00', 0xa6}]}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24040010}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:27:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="bbf57cbd71f62371000000bec000dd3d755141e9052539835588ba8b47a73843df00009c8428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xc0}, {}, {}, {0x0, 0x0, 0x7, '\x00', 0x5}, {0x0, 0x0, 0x40, '\x00', 0xa6}]}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24040010}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:27:49 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x56) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='vfat\x00', 0xa8400, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x304721, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000200)=0x0) write$damon_init_regions(r2, &(0x7f00000002c0)={{' ', r5}, {' ', 0xfff}, {' ', 0x6}}, 0x3f) r6 = signalfd4(r2, &(0x7f00000003c0)={[0x9b]}, 0x8, 0x800) r7 = syz_open_dev$sndmidi(0x0, 0x2, 0x153181) r8 = dup(r7) write$6lowpan_enable(r8, &(0x7f0000000000)='0', 0xfffffd2c) sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x4) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r1, @ANYRES32=r8, @ANYBLOB="000000fcff0600002e2f66696c653000"]) move_mount(r2, &(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x65) r9 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r10 = dup(r9) write$6lowpan_enable(r10, &(0x7f0000000000)='0', 0xfffffd2c) dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000040)=0x1000590, 0x4) ioctl$F2FS_IOC_GARBAGE_COLLECT(r4, 0x4004f506, &(0x7f0000000100)) unshare(0x6c060000) 13:27:49 executing program 5: r0 = socket(0x2, 0xa, 0x0) r1 = getpgid(0x0) r2 = getpgid(0x0) r3 = epoll_create(0xd876) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r3}) 13:27:50 executing program 2: mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x7, &(0x7f0000130000/0x800000)=nil) 13:27:50 executing program 2: mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x7, &(0x7f0000130000/0x800000)=nil) 13:27:50 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast=0xe0000001}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 13:27:50 executing program 2: mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x7, &(0x7f0000130000/0x800000)=nil) 13:27:50 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast=0xe0000001}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 13:27:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 3065.547501][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:27:50 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast=0xe0000001}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 13:27:50 executing program 0: syz_clone(0xc8020000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 3066.018158][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:27:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="bbf57cbd71f62371000000bec000dd3d755141e9052539835588ba8b47a73843df00009c8428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xc0}, {}, {}, {0x0, 0x0, 0x7, '\x00', 0x5}, {0x0, 0x0, 0x40, '\x00', 0xa6}]}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24040010}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 3066.577612][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3066.738053][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3067.617569][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3068.682023][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3069.697578][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3070.740056][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3071.777785][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3071.858426][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3072.500622][T13913] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3072.830015][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3073.857609][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3074.897672][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3075.937786][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3076.977810][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3076.986006][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3078.017722][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3078.258020][T13913] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:28:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="bbf57cbd71f62371000000bec000dd3d755141e9052539835588ba8b47a73843df00009c8428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xc0}, {}, {}, {0x0, 0x0, 0x7, '\x00', 0x5}, {0x0, 0x0, 0x40, '\x00', 0xa6}]}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24040010}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:28:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 13:28:03 executing program 0: syz_clone(0xc8020000, 0x0, 0x0, 0x0, 0x0, 0x0) 13:28:03 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 13:28:03 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast=0xe0000001}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 13:28:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="bbf57cbd71f62371000000bec000dd3d755141e9052539835588ba8b47a73843df00009c8428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xc0}, {}, {}, {0x0, 0x0, 0x7, '\x00', 0x5}, {0x0, 0x0, 0x40, '\x00', 0xa6}]}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24040010}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:28:03 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000005c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='+cpu'], 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:28:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 13:28:03 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 13:28:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 13:28:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005073a859bcd7000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000002c0071be8288bb6f1de7000080000000", @ANYRES32=r2, @ANYBLOB="00040000000000000e000f000a000100726f757465000000140002000800020000000000080003"], 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:28:03 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) [ 3078.761693][T16156] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3079.073829][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3080.098689][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3081.137657][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3082.018164][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3082.099420][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 3082.105760][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 [ 3082.177655][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3083.217806][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3084.018769][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3084.257647][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3085.297785][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3086.337707][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3087.218617][T13913] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3087.377692][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3088.417626][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3089.058115][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3089.457750][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3090.497662][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3091.537681][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:28:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="bbf57cbd71f62371000000bec000dd3d755141e9052539835588ba8b47a73843df00009c8428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xc0}, {}, {}, {0x0, 0x0, 0x7, '\x00', 0x5}, {0x0, 0x0, 0x40, '\x00', 0xa6}]}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24040010}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:28:16 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0xf}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}}, 0x0) 13:28:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:28:16 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 13:28:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005073a859bcd7000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000002c0071be8288bb6f1de7000080000000", @ANYRES32=r2, @ANYBLOB="00040000000000000e000f000a000100726f757465000000140002000800020000000000080003"], 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:28:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005073a859bcd7000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000002c0071be8288bb6f1de7000080000000", @ANYRES32=r2, @ANYBLOB="00040000000000000e000f000a000100726f757465000000140002000800020000000000080003"], 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:28:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:28:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) [ 3091.899088][T16168] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:28:16 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0xf}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}}, 0x0) 13:28:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 3092.031523][T16170] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:28:17 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0xf}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}}, 0x0) 13:28:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) [ 3092.577674][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3092.977996][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3093.617648][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3094.098181][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3094.657626][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3095.697705][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3096.737787][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3097.777732][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3098.738078][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3098.817661][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3099.378449][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3099.857800][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3100.907736][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:28:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005073a859bcd7000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000002c0071be8288bb6f1de7000080000000", @ANYRES32=r2, @ANYBLOB="00040000000000000e000f000a000100726f757465000000140002000800020000000000080003"], 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:28:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) r2 = socket$igmp(0x2, 0x3, 0x2) getsockname$inet(r2, &(0x7f0000001740)={0x2, 0x0, @remote}, &(0x7f0000001780)=0x10) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b80), 0x46, 0x10042, &(0x7f0000001c00)) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000180)="c7c007000000cbda06a4ddd67332d688", 0x10, 0x0, &(0x7f0000000200)={0x11, 0xc, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001880)={r3, 0x58, &(0x7f0000001940)}, 0x10) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000380)="88122bee8b917d7ff16334a46d8488b1cac8173c0e0eba338d6bc2064546b54f234e160f862eb7bbc20ffb5bcb78cd1bf9d501182c288f3e5b2bf136eb7854a4a5051022caab24b59f5495b3d62b5abbc683fba25ea2a73520309f9a9fd1bf2fdcb042380efcd1924dcd377b16bd1b1c563ac1983c8388cb4fb7b55ca8c81cd9b4d660c40fe5105b72a8a8af3c10f61c3014ed9a9bcb91326a092229327b2ba84ea157b2cb2bb1426fb36799ab2dc520c911ba457f959e191ccce6e53eba7e500b6089bebfb2872a3272f152aec9ea82bc144f7397677284aad5fa60947d85bb65bef841d3cc85fb22975aba37406e6e0ae31c2c1afda312c6668f03428d39fba4083c6d21bd7948dd83176323c75049e23c01b23c4b08351fa0fa476ed924ebaae3510036269293c3aa5e2b07933fd400c548fdc1e8fd8d2cee14c9ceafc594b73020eb44ac969afe5a0a423e5eb002812e040f4cefc7ad8bfe9b216939bc1269bb69aa6689b46eb2299bd9f0b3f2cf0466e801aea429306fe869913d18fb3ffa2165f910fed18f091970a5e388883c56e8b87e16a14d5068ffc2dcae198347cc1ccdea0a887577c4d5e1ac6083988967e2b16bda9476567de831615cc00476cb3aa04b250f04e3c71d6599000e5d993fd1f57206d184c10290ae2bb940b1fba876c531174e8dc37a8bde28c45807cd8c8138d03193e4fdbd0d3ad1a0f3adea4309b15a6952c862544e3a3cdc7060d23ed06e36d2ee49f73283c3796966067b0c28e9cf864264194df3e397e4a1e97005eeb1627291d545312be1359d06c4f99888d862ec4d7a7a0d1d52496d3b334e4582f8372852bb50cd8cc6cc4884a46551a47c1b1fd2234df54d3a9ce61a390edb77fb087e8cb86c297438f739b99735bb2cc0ebfe3ce919dbccb86ecb145ad729914fe39f26761bdaaaf544a86d05d4bab3e3f71c6cb3217543f586892f61764dea4377a9cc0f221884470a12a219277740b3a6bd1d72031618ff22cca0e7bd048920508011010f34f4153f3ac60e493c1e54b670e5e30ca16c99d154ecbbdca3f6181de4e37a3e05e93f45bd6f85cdd35693f315b0298317dada20b7deae2b3b4e693b1829044f8d87c02c8f8a394a55fbe5beaa6955bc7cdd58bed9fdf30aef04d9adc5f2cf684e1df821d76a5d4f2ffd30842ef78cf8dd8be618750b75cfddb5b5f25f905f40e19c2194d6a7373d5682ef1af4a19b98d4e4efe99398cd86a25356b866270743eeef94a8760a05e3f22d78322e111f7c1687a0402a758f2c8533fbfdd21768f8a78395e20a9cbd487f038b6a22b274a9504eea03d685bc3411fc2cb8a3e922cff421ab999b336054fee0533299d7873770a6eb93cd1947451a8ebfcb162c4688e78b6ede00b8438441b57921ffe1c3fd2eb0e0a996d278753d6eeffb845af20515b74847ead73487f870e023a5595b3f14e7959fc856f9edb084c16d888c06a66c493b36e1bb557966dc9a8f4a1d0dcc6cf220c03aed24791b4b6dec902f2b584d2a0812fe8bf89b81b535f1fc52b549f42c45bc79de1cead067ce611813f54906175d860b22f6b8d88f0f1f4527f3b48f1bd9fd04377a76a9c5b9c1093e99cd1b8a5e58609a13daaf8c22ddfaca405436d187784a5f7b0ad2a48feac3045751a8f7bc3d47ee6f28b55e95e84a4c917516f9cc021d3deb03ca783ab3bddd024235161b333008eb0ed98e184b8bc637181d2ebd91b3ccfae9d2bf5243b0aca93d214ef9da32435678d9a6e3e5b554fbe6450791082624682b95fbaad608a69cb6b5644ab57092aa221070c850788e4519bf95d51aab30c580033b2aa06551b701bd1609099faacdf6c583a08b28730c30f83a6adba6fa77ddaac43e324c0732016afd5942dae9012e7a8e2c451fc4e6fc5cfeba689c929ad219d47691bb333471032cffabf041645ae31141960c23e0371465b94e320742ca27484a77803b504769883e81cf718e84632b5efb15aa7455375653a403df8839e7cfca338e722ef25ee3a7afaa080328bee24ffd34dc8e0f3249bcbe4ddd6b50f479aa8d7312388ea3a955164185ba932f545876d7272400afccfe8f8d612f477e7393092508b1d7339cb9b83469452c18e3dfcf59384ce96896dd255f653f544af00fdc8c38e9def0e2c5d98829afd34e477053275791481a3a207fc76dbf63c6fa939845993adeb4f2f52a198c84f81adac361110c3d4aced65e4f242d6a980df1ca2973b4e2eb30b17eee1d5b7499dc8b883c61fce8dc973c75cf8049d8fdb3d480315bd70d2ee7343242600d73bd77732fb5a6a3c9d33a5925ec5b7403d1e27018e803555f1718cfbb33b40ea2d114455616e4735c118257acb89d1adf7b149356b74840b28654c34eef26b8157a363a850cdbe7c0f1ae2e7ce1b24c974b1328bab8eb6c3d00918011d76441d1d899034b39151b54407596dcec8a951c6c5e1c8fec3693da24cbbf063e7b9c6dee26916e857c6049dfd93e19840d4248b3e840f68f2a219317c48bd8f82fef1c3a307751f58a30570506dbbdfb289f968185f28604ebfc2ecdc8a4006462902c4ab2883d72c54e8f8aa1948d6363ee8d31acb57357cb92893431f6147656b76c1d730dba495e98c8b190927aa5433ff0d77f7d6e9a27f3c2baa41286870994876190e3feb39d40e2f2e5612a6ce96d7c24f9c0a0f0cc86ea4363c497296bc85483fb405c1086575283aa612e2ceb4c955378a21e1774c70edb9987a29e49590940d87b2f3c0f840f2beb82c08a2f4eadcb41475c2cbb176be9f0d2e46cbb758368e4bde4834e7bd5a2727dd8a614d3e093ed9a6cd656bfd15cf33d4e8aa2a7fb6903d006c4bdd2b3eee3b8c7536cdc0c7b425a6fe9ee0dc842c1cd8e01b6123f196f0d066027d4ed1552e3460eefa14923f5982b14a79551440f4e5e9393b7e9a221d9ad3e229178b2b390889d037e829656b4664b8a674b42699b3b418e39963b77ab5aa3b1f576ee10f6d2cff0334fcc64b7664d8b0ab89b42cec159d55004da89e77447cdd76162b952208d32e301146992fb7fa5beb8e7696af71ea751bc0326a244a7735d489287f201c278ba1eac6ef43efbb709d071c8bda2c5c8d71d8fda9f06f30c0483aa1ad07a9c02a27e6371e4102f66153c584464d5b54f2b8d6b6b3a1cfc9c1d370857801faabb5929f67760f67e59ad6b89fa0d1dc99f35fd523f9e1fbb24f24685cd0afad5b2b144838c198021a3159ccd428aa66220a3fd125a562b0d5ac3d2a4f24288ead91dbb471c7c7b1462ab2fd0d1a40b0ea740848461a782b91c04158dda3001a50f348f5e2a9e6b7051f1cd1495df4b316ad74d44916c1e7f0fce41936b31ab74c6b3c8a1e5d408fb7cc9cef1fa6e47c4d5beeabc5149b9d78140433223ea019ab763c65a3ac0f0fd90ba0ed72a7cbf14adc9ddeac6112ff3eadd7de04dd6146f3010e0eba2403c0ed9250298440168919d29dd8f66ee79c374834e44ab5a4f39ae73d852a334eef6690c443c640979538233d43e5520e19495c4b2866c77a4b7146acf89971aaa7901ef6dcf9d0ad227cec87cc1744e1fc89836836b6b3f0fd2cc158fd4bd8c3447f32b995677d2df0e732ee080931128ac0d25d527fc91090000000029ce71c214fd2ca73f5f68c6f1cf96023e9597511e86e084d5e4a4849ffb41ad5bdb2079deac5a53a02f812b6aa8df3a541cfd525a540ab9218072ecc773c44637329e356140dc5c434a7e71c5e3d4b929c8b9c11e4e600fdde09cb7aaaa6deaff63e79afee6cf9ed7c6dad3a3bb9011057ccb38a2b02143abdba9fe566b622f28742e5d715c8519bf6e876c4fe6dc6b849d98b72a1fcff8d188775134f5558f2a1b7070af064345a71afc5e2ac295e81f1f7b9551afbc2dd26f470b8dbd152e54e314d9c8fdffbcd12ebd33a7deb7ae77fdf4633d01f4f02f328d5a8b96c30677787e1e909055d94834435d9eac6c1b82e0c110df61c3a63553a55c5242c1b73ea5d8c87938061a53299f0f9be487772f90e3ae1a5962025c8e8af6315d09b3fedab2ce5a7506ff2e913ece7b175b382bb4888c03d8ba771c3f657fde1cec63c66d9c1ff56ff0d7fbab27d40c6b70d6a18d5eac8f2413804f86d3684ae29e1bd5a543cd23c97d30e181ecab5feb2ef24ba7e6a1b702fc5c7907c780e2d74bef3ba3e83c8a947e35d88b27db682eb8a6c19593ae6d3f9e1985f11afc3303ae7d5058a69334f3eec0f2400f2c26f3e011e174d4482855497669921c96168e89f022df0f78260bbd93584f2e5cb9569afff5651208c4a67be00aa7422c63b8bea251b839023c63048c3531b0e9c6a873536d66f2429314de9a84a3837c0b1284bebfb7cfb779eca6000b3fccf9df8516ff0d5e866c5d3eea8caecacd572405b4110f4a3b5db00ac732a06761b1c4fad9ca284cfa7a6791f9726b6ea0109b90a630f6b8e9d07f2f7211eeef1f73f20cfc6df7d795482c1a4517d48ce39a77736b9aa4135072aabccb52e0b84cc437e1e4ddb06df66253044d531586068ca6a19889cd6b20c54e12569d8cfb333228c2129f0b38f54290944d9fb64a77ef4f2d74f0d860caf4ee499ce1640362dfe007bcd7450919c4e19403cba18ff8bad794dddf75c90ed32ef8f4203c4465c052a79f8e6ced18b229474e696f024e85c71b86c37424c384644abf3a4f911392133f234340e96f63220c5bd615ad83e5de1c389e6edd0d0748d65986b58002ae3ea1faa3de3a4c20673519796f524a5ab6f5b46ae222384e695cfabcbb44fe7535dbb42b0f03ae785ea4fbf77af890e04787015143a66a8b0bbd6a42a6aecb3fbc07ac2911b8c8c93243d6a765944c71b6b3c33b12cf9f0e8032359849749c0300ffeb9b2b88c16acc0dbe28e16aae7e224194e2b8633c50d75a047be4535482a402dac43e55f8249e088972dcf27a114e1526d80ca857eab2816c484bde1f835ac003167e360c591902caec68376cacc17f22927c89d63d8d5ec5e44d8e3a57a5068629865b6ac6d62b546e2804c448989d96da315429a246a77d27f496deb7b380c1475808d230c40263452c698e4796c1bd739be67da35610cc4e1624daaad9be2d1a134325365d924dc218d117183cc8911c83eeb3722c24c972c89eaf03b151f4a9d0f52afcf4e53c0463fe71622df47e05e34806eadb633130292ae15789bbda6eb735e8fea0e958efe52a2bd75140c66ce0e07041b5d844e1e6318d2bf7ccb3d199983bfd4d6bbfbc630fcbc1843211fae666e57274933f5f8f421c7278fc0cbc2fb2dda4e1d0cc6fe98463f0124a32d17c27267853101a7862fc666d1e4b831db0a2f08305f79840d52e7897f7c65ba829cea9b715e555aba4b4fca48ea65cd30073eb2a41dbb1da6a541ae1f93e905395a721b8d82cc8e1695b36ed0baa3da2132797ba36934734726b852de428719aa722fcc17961e4c7488e486e4f5399027db5ab5e385adc6edd0edeb13eb69ea2e32116542e52b289077e9169bfdb56fe0a9ba1ddb97b8e38751724771f371469ce937a8f46b4208b96779184a25138beef53ab28f6363946deac10c073c25a484bc53d31d4f9700d70e7d969784be4a5a62d01d777cf52b434308c4320ab3796f3d1e7a55947287a016284019c385e20fe6c784416708bb957202364fa794d4f63993ee9614c12731eb5c420f7bf74438944f058bb29b77f0dae6d1c21e28696ec50b071b63b90dab571000000000000000000000000000000357142b9000000000000bf16b0312909348bf7ce678a9939a57d088f34e0aadbc93ae2bc74e94fda24fd603382dea42556ba1077424f2ebfcdcce83cffff8a2d0f81766ff871fc7186b54f526a51f2815bd0120f8be3ff0301281f0b0ab38046738c93fd5f2631ffb3b0549e19f8a38079459ddcb50cde236ea9fac8ef1b3460bd2a731d496100", 0x106f, 0x20000041, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000340)=0x10) 13:28:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:28:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) 13:28:26 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0xf}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}}, 0x0) 13:28:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005073a859bcd7000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000002c0071be8288bb6f1de7000080000000", @ANYRES32=r2, @ANYBLOB="00040000000000000e000f000a000100726f757465000000140002000800020000000000080003"], 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:28:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) 13:28:26 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_io_uring_setup(0x38f9, &(0x7f0000000000)={0x0, 0x3bf7, 0x2, 0x0, 0x8000000}, &(0x7f0000c13000/0x2000)=nil, &(0x7f0000175000/0x3000)=nil, &(0x7f0000000080), 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) [ 3101.184122][T16198] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:28:26 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x7f) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000001c0)=0x1833d) 13:28:26 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000002c0), 0x4) 13:28:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@gettclass={0x24, 0x2a, 0x20, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x8, 0xffe0}, {0xa, 0x7}, {0x5, 0x3}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x100) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000005c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r4, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x24}}, 0x0) r7 = socket(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r7, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r7, &(0x7f0000000000)='\"', 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendmsg$NFT_MSG_GETOBJ(r7, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x13, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000c080}, 0x40000) recvmmsg(r7, &(0x7f0000007340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOMIN(r9, 0x1278, &(0x7f0000000040)) ptrace(0x10, r8) ptrace$setopts(0x4200, r8, 0x0, 0x80000) fcntl$lock(r7, 0x26, &(0x7f0000000000)={0x1, 0x4, 0x20, 0x101, r8}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200025bd7000ffdbdf253100000008000300", @ANYRES32=r2, @ANYBLOB="08000300", @ANYRES32=r5, @ANYBLOB='\b\x00R\x00', @ANYRES32=r8, @ANYBLOB="0800db00", @ANYRES32, @ANYBLOB="d2c45a197689712446ba893bf695addbf0e671a010ee56dba22143676b21d67ec3031fad699ef4cfa3fc54395e522c18ebf833d368bb7c43ed942c53bf03fe5cc0717f680eda600693315022fbf66e9d94e61b24cb0fbec5e4ab140a50fc0321887d80d0d9ef7bc3f01066417194422aa9620031a26628a4"], 0x34}, 0x1, 0x0, 0x0, 0x810}, 0x4000) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x24, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x2004c040}, 0x40000880) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x41d3736575a2eddf, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x3, 0x9}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x53f759fe20fdc0c4}, 0x81) r10 = open_tree(r1, &(0x7f0000000280)='./file0\x00', 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r10, &(0x7f0000000740)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x800, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r2}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000041}, 0x40001c4) [ 3101.420048][T16202] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:28:26 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x7f) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000001c0)=0x1833d) [ 3101.552810][T16219] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3101.584131][T16219] 0ªX: entered promiscuous mode [ 3101.600062][T16219] 0ªX: left allmulticast mode [ 3101.937664][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3102.987620][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3103.778110][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3104.017752][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3105.057878][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3105.138410][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3106.097716][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3107.137811][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3108.177657][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3109.217623][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:28:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) r2 = socket$igmp(0x2, 0x3, 0x2) getsockname$inet(r2, &(0x7f0000001740)={0x2, 0x0, @remote}, &(0x7f0000001780)=0x10) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b80), 0x46, 0x10042, &(0x7f0000001c00)) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000180)="c7c007000000cbda06a4ddd67332d688", 0x10, 0x0, &(0x7f0000000200)={0x11, 0xc, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001880)={r3, 0x58, &(0x7f0000001940)}, 0x10) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000380)="88122bee8b917d7ff16334a46d8488b1cac8173c0e0eba338d6bc2064546b54f234e160f862eb7bbc20ffb5bcb78cd1bf9d501182c288f3e5b2bf136eb7854a4a5051022caab24b59f5495b3d62b5abbc683fba25ea2a73520309f9a9fd1bf2fdcb042380efcd1924dcd377b16bd1b1c563ac1983c8388cb4fb7b55ca8c81cd9b4d660c40fe5105b72a8a8af3c10f61c3014ed9a9bcb91326a092229327b2ba84ea157b2cb2bb1426fb36799ab2dc520c911ba457f959e191ccce6e53eba7e500b6089bebfb2872a3272f152aec9ea82bc144f7397677284aad5fa60947d85bb65bef841d3cc85fb22975aba37406e6e0ae31c2c1afda312c6668f03428d39fba4083c6d21bd7948dd83176323c75049e23c01b23c4b08351fa0fa476ed924ebaae3510036269293c3aa5e2b07933fd400c548fdc1e8fd8d2cee14c9ceafc594b73020eb44ac969afe5a0a423e5eb002812e040f4cefc7ad8bfe9b216939bc1269bb69aa6689b46eb2299bd9f0b3f2cf0466e801aea429306fe869913d18fb3ffa2165f910fed18f091970a5e388883c56e8b87e16a14d5068ffc2dcae198347cc1ccdea0a887577c4d5e1ac6083988967e2b16bda9476567de831615cc00476cb3aa04b250f04e3c71d6599000e5d993fd1f57206d184c10290ae2bb940b1fba876c531174e8dc37a8bde28c45807cd8c8138d03193e4fdbd0d3ad1a0f3adea4309b15a6952c862544e3a3cdc7060d23ed06e36d2ee49f73283c3796966067b0c28e9cf864264194df3e397e4a1e97005eeb1627291d545312be1359d06c4f99888d862ec4d7a7a0d1d52496d3b334e4582f8372852bb50cd8cc6cc4884a46551a47c1b1fd2234df54d3a9ce61a390edb77fb087e8cb86c297438f739b99735bb2cc0ebfe3ce919dbccb86ecb145ad729914fe39f26761bdaaaf544a86d05d4bab3e3f71c6cb3217543f586892f61764dea4377a9cc0f221884470a12a219277740b3a6bd1d72031618ff22cca0e7bd048920508011010f34f4153f3ac60e493c1e54b670e5e30ca16c99d154ecbbdca3f6181de4e37a3e05e93f45bd6f85cdd35693f315b0298317dada20b7deae2b3b4e693b1829044f8d87c02c8f8a394a55fbe5beaa6955bc7cdd58bed9fdf30aef04d9adc5f2cf684e1df821d76a5d4f2ffd30842ef78cf8dd8be618750b75cfddb5b5f25f905f40e19c2194d6a7373d5682ef1af4a19b98d4e4efe99398cd86a25356b866270743eeef94a8760a05e3f22d78322e111f7c1687a0402a758f2c8533fbfdd21768f8a78395e20a9cbd487f038b6a22b274a9504eea03d685bc3411fc2cb8a3e922cff421ab999b336054fee0533299d7873770a6eb93cd1947451a8ebfcb162c4688e78b6ede00b8438441b57921ffe1c3fd2eb0e0a996d278753d6eeffb845af20515b74847ead73487f870e023a5595b3f14e7959fc856f9edb084c16d888c06a66c493b36e1bb557966dc9a8f4a1d0dcc6cf220c03aed24791b4b6dec902f2b584d2a0812fe8bf89b81b535f1fc52b549f42c45bc79de1cead067ce611813f54906175d860b22f6b8d88f0f1f4527f3b48f1bd9fd04377a76a9c5b9c1093e99cd1b8a5e58609a13daaf8c22ddfaca405436d187784a5f7b0ad2a48feac3045751a8f7bc3d47ee6f28b55e95e84a4c917516f9cc021d3deb03ca783ab3bddd024235161b333008eb0ed98e184b8bc637181d2ebd91b3ccfae9d2bf5243b0aca93d214ef9da32435678d9a6e3e5b554fbe6450791082624682b95fbaad608a69cb6b5644ab57092aa221070c850788e4519bf95d51aab30c580033b2aa06551b701bd1609099faacdf6c583a08b28730c30f83a6adba6fa77ddaac43e324c0732016afd5942dae9012e7a8e2c451fc4e6fc5cfeba689c929ad219d47691bb333471032cffabf041645ae31141960c23e0371465b94e320742ca27484a77803b504769883e81cf718e84632b5efb15aa7455375653a403df8839e7cfca338e722ef25ee3a7afaa080328bee24ffd34dc8e0f3249bcbe4ddd6b50f479aa8d7312388ea3a955164185ba932f545876d7272400afccfe8f8d612f477e7393092508b1d7339cb9b83469452c18e3dfcf59384ce96896dd255f653f544af00fdc8c38e9def0e2c5d98829afd34e477053275791481a3a207fc76dbf63c6fa939845993adeb4f2f52a198c84f81adac361110c3d4aced65e4f242d6a980df1ca2973b4e2eb30b17eee1d5b7499dc8b883c61fce8dc973c75cf8049d8fdb3d480315bd70d2ee7343242600d73bd77732fb5a6a3c9d33a5925ec5b7403d1e27018e803555f1718cfbb33b40ea2d114455616e4735c118257acb89d1adf7b149356b74840b28654c34eef26b8157a363a850cdbe7c0f1ae2e7ce1b24c974b1328bab8eb6c3d00918011d76441d1d899034b39151b54407596dcec8a951c6c5e1c8fec3693da24cbbf063e7b9c6dee26916e857c6049dfd93e19840d4248b3e840f68f2a219317c48bd8f82fef1c3a307751f58a30570506dbbdfb289f968185f28604ebfc2ecdc8a4006462902c4ab2883d72c54e8f8aa1948d6363ee8d31acb57357cb92893431f6147656b76c1d730dba495e98c8b190927aa5433ff0d77f7d6e9a27f3c2baa41286870994876190e3feb39d40e2f2e5612a6ce96d7c24f9c0a0f0cc86ea4363c497296bc85483fb405c1086575283aa612e2ceb4c955378a21e1774c70edb9987a29e49590940d87b2f3c0f840f2beb82c08a2f4eadcb41475c2cbb176be9f0d2e46cbb758368e4bde4834e7bd5a2727dd8a614d3e093ed9a6cd656bfd15cf33d4e8aa2a7fb6903d006c4bdd2b3eee3b8c7536cdc0c7b425a6fe9ee0dc842c1cd8e01b6123f196f0d066027d4ed1552e3460eefa14923f5982b14a79551440f4e5e9393b7e9a221d9ad3e229178b2b390889d037e829656b4664b8a674b42699b3b418e39963b77ab5aa3b1f576ee10f6d2cff0334fcc64b7664d8b0ab89b42cec159d55004da89e77447cdd76162b952208d32e301146992fb7fa5beb8e7696af71ea751bc0326a244a7735d489287f201c278ba1eac6ef43efbb709d071c8bda2c5c8d71d8fda9f06f30c0483aa1ad07a9c02a27e6371e4102f66153c584464d5b54f2b8d6b6b3a1cfc9c1d370857801faabb5929f67760f67e59ad6b89fa0d1dc99f35fd523f9e1fbb24f24685cd0afad5b2b144838c198021a3159ccd428aa66220a3fd125a562b0d5ac3d2a4f24288ead91dbb471c7c7b1462ab2fd0d1a40b0ea740848461a782b91c04158dda3001a50f348f5e2a9e6b7051f1cd1495df4b316ad74d44916c1e7f0fce41936b31ab74c6b3c8a1e5d408fb7cc9cef1fa6e47c4d5beeabc5149b9d78140433223ea019ab763c65a3ac0f0fd90ba0ed72a7cbf14adc9ddeac6112ff3eadd7de04dd6146f3010e0eba2403c0ed9250298440168919d29dd8f66ee79c374834e44ab5a4f39ae73d852a334eef6690c443c640979538233d43e5520e19495c4b2866c77a4b7146acf89971aaa7901ef6dcf9d0ad227cec87cc1744e1fc89836836b6b3f0fd2cc158fd4bd8c3447f32b995677d2df0e732ee080931128ac0d25d527fc91090000000029ce71c214fd2ca73f5f68c6f1cf96023e9597511e86e084d5e4a4849ffb41ad5bdb2079deac5a53a02f812b6aa8df3a541cfd525a540ab9218072ecc773c44637329e356140dc5c434a7e71c5e3d4b929c8b9c11e4e600fdde09cb7aaaa6deaff63e79afee6cf9ed7c6dad3a3bb9011057ccb38a2b02143abdba9fe566b622f28742e5d715c8519bf6e876c4fe6dc6b849d98b72a1fcff8d188775134f5558f2a1b7070af064345a71afc5e2ac295e81f1f7b9551afbc2dd26f470b8dbd152e54e314d9c8fdffbcd12ebd33a7deb7ae77fdf4633d01f4f02f328d5a8b96c30677787e1e909055d94834435d9eac6c1b82e0c110df61c3a63553a55c5242c1b73ea5d8c87938061a53299f0f9be487772f90e3ae1a5962025c8e8af6315d09b3fedab2ce5a7506ff2e913ece7b175b382bb4888c03d8ba771c3f657fde1cec63c66d9c1ff56ff0d7fbab27d40c6b70d6a18d5eac8f2413804f86d3684ae29e1bd5a543cd23c97d30e181ecab5feb2ef24ba7e6a1b702fc5c7907c780e2d74bef3ba3e83c8a947e35d88b27db682eb8a6c19593ae6d3f9e1985f11afc3303ae7d5058a69334f3eec0f2400f2c26f3e011e174d4482855497669921c96168e89f022df0f78260bbd93584f2e5cb9569afff5651208c4a67be00aa7422c63b8bea251b839023c63048c3531b0e9c6a873536d66f2429314de9a84a3837c0b1284bebfb7cfb779eca6000b3fccf9df8516ff0d5e866c5d3eea8caecacd572405b4110f4a3b5db00ac732a06761b1c4fad9ca284cfa7a6791f9726b6ea0109b90a630f6b8e9d07f2f7211eeef1f73f20cfc6df7d795482c1a4517d48ce39a77736b9aa4135072aabccb52e0b84cc437e1e4ddb06df66253044d531586068ca6a19889cd6b20c54e12569d8cfb333228c2129f0b38f54290944d9fb64a77ef4f2d74f0d860caf4ee499ce1640362dfe007bcd7450919c4e19403cba18ff8bad794dddf75c90ed32ef8f4203c4465c052a79f8e6ced18b229474e696f024e85c71b86c37424c384644abf3a4f911392133f234340e96f63220c5bd615ad83e5de1c389e6edd0d0748d65986b58002ae3ea1faa3de3a4c20673519796f524a5ab6f5b46ae222384e695cfabcbb44fe7535dbb42b0f03ae785ea4fbf77af890e04787015143a66a8b0bbd6a42a6aecb3fbc07ac2911b8c8c93243d6a765944c71b6b3c33b12cf9f0e8032359849749c0300ffeb9b2b88c16acc0dbe28e16aae7e224194e2b8633c50d75a047be4535482a402dac43e55f8249e088972dcf27a114e1526d80ca857eab2816c484bde1f835ac003167e360c591902caec68376cacc17f22927c89d63d8d5ec5e44d8e3a57a5068629865b6ac6d62b546e2804c448989d96da315429a246a77d27f496deb7b380c1475808d230c40263452c698e4796c1bd739be67da35610cc4e1624daaad9be2d1a134325365d924dc218d117183cc8911c83eeb3722c24c972c89eaf03b151f4a9d0f52afcf4e53c0463fe71622df47e05e34806eadb633130292ae15789bbda6eb735e8fea0e958efe52a2bd75140c66ce0e07041b5d844e1e6318d2bf7ccb3d199983bfd4d6bbfbc630fcbc1843211fae666e57274933f5f8f421c7278fc0cbc2fb2dda4e1d0cc6fe98463f0124a32d17c27267853101a7862fc666d1e4b831db0a2f08305f79840d52e7897f7c65ba829cea9b715e555aba4b4fca48ea65cd30073eb2a41dbb1da6a541ae1f93e905395a721b8d82cc8e1695b36ed0baa3da2132797ba36934734726b852de428719aa722fcc17961e4c7488e486e4f5399027db5ab5e385adc6edd0edeb13eb69ea2e32116542e52b289077e9169bfdb56fe0a9ba1ddb97b8e38751724771f371469ce937a8f46b4208b96779184a25138beef53ab28f6363946deac10c073c25a484bc53d31d4f9700d70e7d969784be4a5a62d01d777cf52b434308c4320ab3796f3d1e7a55947287a016284019c385e20fe6c784416708bb957202364fa794d4f63993ee9614c12731eb5c420f7bf74438944f058bb29b77f0dae6d1c21e28696ec50b071b63b90dab571000000000000000000000000000000357142b9000000000000bf16b0312909348bf7ce678a9939a57d088f34e0aadbc93ae2bc74e94fda24fd603382dea42556ba1077424f2ebfcdcce83cffff8a2d0f81766ff871fc7186b54f526a51f2815bd0120f8be3ff0301281f0b0ab38046738c93fd5f2631ffb3b0549e19f8a38079459ddcb50cde236ea9fac8ef1b3460bd2a731d496100", 0x106f, 0x20000041, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000340)=0x10) 13:28:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005073a859bcd7000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000002c0071be8288bb6f1de7000080000000", @ANYRES32=r2, @ANYBLOB="00040000000000000e000f000a000100726f757465000000140002000800020000000000080003"], 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:28:34 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x7f) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000001c0)=0x1833d) 13:28:34 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_io_uring_setup(0x38f9, &(0x7f0000000000)={0x0, 0x3bf7, 0x2, 0x0, 0x8000000}, &(0x7f0000c13000/0x2000)=nil, &(0x7f0000175000/0x3000)=nil, &(0x7f0000000080), 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 13:28:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005073a859bcd7000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000002c0071be8288bb6f1de7000080000000", @ANYRES32=r2, @ANYBLOB="00040000000000000e000f000a000100726f757465000000140002000800020000000000080003"], 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:28:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@gettclass={0x24, 0x2a, 0x20, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x8, 0xffe0}, {0xa, 0x7}, {0x5, 0x3}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x100) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000005c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r4, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x24}}, 0x0) r7 = socket(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r7, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r7, &(0x7f0000000000)='\"', 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendmsg$NFT_MSG_GETOBJ(r7, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x13, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000c080}, 0x40000) recvmmsg(r7, &(0x7f0000007340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOMIN(r9, 0x1278, &(0x7f0000000040)) ptrace(0x10, r8) ptrace$setopts(0x4200, r8, 0x0, 0x80000) fcntl$lock(r7, 0x26, &(0x7f0000000000)={0x1, 0x4, 0x20, 0x101, r8}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200025bd7000ffdbdf253100000008000300", @ANYRES32=r2, @ANYBLOB="08000300", @ANYRES32=r5, @ANYBLOB='\b\x00R\x00', @ANYRES32=r8, @ANYBLOB="0800db00", @ANYRES32, @ANYBLOB="d2c45a197689712446ba893bf695addbf0e671a010ee56dba22143676b21d67ec3031fad699ef4cfa3fc54395e522c18ebf833d368bb7c43ed942c53bf03fe5cc0717f680eda600693315022fbf66e9d94e61b24cb0fbec5e4ab140a50fc0321887d80d0d9ef7bc3f01066417194422aa9620031a26628a4"], 0x34}, 0x1, 0x0, 0x0, 0x810}, 0x4000) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x24, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x2004c040}, 0x40000880) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x41d3736575a2eddf, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x3, 0x9}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x53f759fe20fdc0c4}, 0x81) r10 = open_tree(r1, &(0x7f0000000280)='./file0\x00', 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r10, &(0x7f0000000740)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x800, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r2}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000041}, 0x40001c4) [ 3109.575847][T16233] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3109.618056][T11538] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:28:34 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x7f) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000001c0)=0x1833d) [ 3109.662291][T16234] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3109.729076][T16236] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 13:28:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) r2 = socket$igmp(0x2, 0x3, 0x2) getsockname$inet(r2, &(0x7f0000001740)={0x2, 0x0, @remote}, &(0x7f0000001780)=0x10) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b80), 0x46, 0x10042, &(0x7f0000001c00)) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000180)="c7c007000000cbda06a4ddd67332d688", 0x10, 0x0, &(0x7f0000000200)={0x11, 0xc, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001880)={r3, 0x58, &(0x7f0000001940)}, 0x10) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000380)="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", 0x106f, 0x20000041, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000340)=0x10) 13:28:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) r2 = socket$igmp(0x2, 0x3, 0x2) getsockname$inet(r2, &(0x7f0000001740)={0x2, 0x0, @remote}, &(0x7f0000001780)=0x10) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b80), 0x46, 0x10042, &(0x7f0000001c00)) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000180)="c7c007000000cbda06a4ddd67332d688", 0x10, 0x0, &(0x7f0000000200)={0x11, 0xc, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001880)={r3, 0x58, &(0x7f0000001940)}, 0x10) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000380)="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", 0x106f, 0x20000041, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000340)=0x10) 13:28:34 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_io_uring_setup(0x38f9, &(0x7f0000000000)={0x0, 0x3bf7, 0x2, 0x0, 0x8000000}, &(0x7f0000c13000/0x2000)=nil, &(0x7f0000175000/0x3000)=nil, &(0x7f0000000080), 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 13:28:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@gettclass={0x24, 0x2a, 0x20, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x8, 0xffe0}, {0xa, 0x7}, {0x5, 0x3}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x100) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000005c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r4, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x24}}, 0x0) r7 = socket(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r7, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r7, &(0x7f0000000000)='\"', 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendmsg$NFT_MSG_GETOBJ(r7, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x13, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000c080}, 0x40000) recvmmsg(r7, &(0x7f0000007340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOMIN(r9, 0x1278, &(0x7f0000000040)) ptrace(0x10, r8) ptrace$setopts(0x4200, r8, 0x0, 0x80000) fcntl$lock(r7, 0x26, &(0x7f0000000000)={0x1, 0x4, 0x20, 0x101, r8}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200025bd7000ffdbdf253100000008000300", @ANYRES32=r2, @ANYBLOB="08000300", @ANYRES32=r5, @ANYBLOB='\b\x00R\x00', @ANYRES32=r8, @ANYBLOB="0800db00", @ANYRES32, @ANYBLOB="d2c45a197689712446ba893bf695addbf0e671a010ee56dba22143676b21d67ec3031fad699ef4cfa3fc54395e522c18ebf833d368bb7c43ed942c53bf03fe5cc0717f680eda600693315022fbf66e9d94e61b24cb0fbec5e4ab140a50fc0321887d80d0d9ef7bc3f01066417194422aa9620031a26628a4"], 0x34}, 0x1, 0x0, 0x0, 0x810}, 0x4000) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x24, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x2004c040}, 0x40000880) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x41d3736575a2eddf, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x3, 0x9}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x53f759fe20fdc0c4}, 0x81) r10 = open_tree(r1, &(0x7f0000000280)='./file0\x00', 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r10, &(0x7f0000000740)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x800, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r2}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000041}, 0x40001c4) [ 3109.980144][T16252] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3110.016390][T16252] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:28:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) r2 = socket$igmp(0x2, 0x3, 0x2) getsockname$inet(r2, &(0x7f0000001740)={0x2, 0x0, @remote}, &(0x7f0000001780)=0x10) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b80), 0x46, 0x10042, &(0x7f0000001c00)) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000180)="c7c007000000cbda06a4ddd67332d688", 0x10, 0x0, &(0x7f0000000200)={0x11, 0xc, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001880)={r3, 0x58, &(0x7f0000001940)}, 0x10) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000380)="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", 0x106f, 0x20000041, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000340)=0x10) [ 3110.033967][T16252] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3110.045430][T16256] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3110.081693][T16252] net_ratelimit: 2 callbacks suppressed [ 3110.081713][T16252] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3110.257660][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3110.898752][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3111.297762][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3112.337736][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3113.377839][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3114.417808][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3115.378555][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3115.457758][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3116.497709][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:28:41 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_io_uring_setup(0x38f9, &(0x7f0000000000)={0x0, 0x3bf7, 0x2, 0x0, 0x8000000}, &(0x7f0000c13000/0x2000)=nil, &(0x7f0000175000/0x3000)=nil, &(0x7f0000000080), 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 13:28:41 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) r2 = socket$igmp(0x2, 0x3, 0x2) getsockname$inet(r2, &(0x7f0000001740)={0x2, 0x0, @remote}, &(0x7f0000001780)=0x10) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b80), 0x46, 0x10042, &(0x7f0000001c00)) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000180)="c7c007000000cbda06a4ddd67332d688", 0x10, 0x0, &(0x7f0000000200)={0x11, 0xc, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001880)={r3, 0x58, &(0x7f0000001940)}, 0x10) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000380)="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", 0x106f, 0x20000041, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000340)=0x10) 13:28:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) r2 = socket$igmp(0x2, 0x3, 0x2) getsockname$inet(r2, &(0x7f0000001740)={0x2, 0x0, @remote}, &(0x7f0000001780)=0x10) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b80), 0x46, 0x10042, &(0x7f0000001c00)) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000180)="c7c007000000cbda06a4ddd67332d688", 0x10, 0x0, &(0x7f0000000200)={0x11, 0xc, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001880)={r3, 0x58, &(0x7f0000001940)}, 0x10) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000380)="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", 0x106f, 0x20000041, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000340)=0x10) 13:28:41 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_io_uring_setup(0x38f9, &(0x7f0000000000)={0x0, 0x3bf7, 0x2, 0x0, 0x8000000}, &(0x7f0000c13000/0x2000)=nil, &(0x7f0000175000/0x3000)=nil, &(0x7f0000000080), 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 13:28:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) r2 = socket$igmp(0x2, 0x3, 0x2) getsockname$inet(r2, &(0x7f0000001740)={0x2, 0x0, @remote}, &(0x7f0000001780)=0x10) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b80), 0x46, 0x10042, &(0x7f0000001c00)) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000180)="c7c007000000cbda06a4ddd67332d688", 0x10, 0x0, &(0x7f0000000200)={0x11, 0xc, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001880)={r3, 0x58, &(0x7f0000001940)}, 0x10) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000380)="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", 0x106f, 0x20000041, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000340)=0x10) 13:28:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@gettclass={0x24, 0x2a, 0x20, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x8, 0xffe0}, {0xa, 0x7}, {0x5, 0x3}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x100) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000005c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, r4, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x24}}, 0x0) r7 = socket(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r7, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r7, &(0x7f0000000000)='\"', 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendmsg$NFT_MSG_GETOBJ(r7, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x13, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000c080}, 0x40000) recvmmsg(r7, &(0x7f0000007340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOMIN(r9, 0x1278, &(0x7f0000000040)) ptrace(0x10, r8) ptrace$setopts(0x4200, r8, 0x0, 0x80000) fcntl$lock(r7, 0x26, &(0x7f0000000000)={0x1, 0x4, 0x20, 0x101, r8}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200025bd7000ffdbdf253100000008000300", @ANYRES32=r2, @ANYBLOB="08000300", @ANYRES32=r5, @ANYBLOB='\b\x00R\x00', @ANYRES32=r8, @ANYBLOB="0800db00", @ANYRES32, @ANYBLOB="d2c45a197689712446ba893bf695addbf0e671a010ee56dba22143676b21d67ec3031fad699ef4cfa3fc54395e522c18ebf833d368bb7c43ed942c53bf03fe5cc0717f680eda600693315022fbf66e9d94e61b24cb0fbec5e4ab140a50fc0321887d80d0d9ef7bc3f01066417194422aa9620031a26628a4"], 0x34}, 0x1, 0x0, 0x0, 0x810}, 0x4000) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x24, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x2004c040}, 0x40000880) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x41d3736575a2eddf, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x3, 0x9}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x53f759fe20fdc0c4}, 0x81) r10 = open_tree(r1, &(0x7f0000000280)='./file0\x00', 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r10, &(0x7f0000000740)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x800, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r2}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000041}, 0x40001c4) [ 3116.659689][T11538] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3116.727793][T16273] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3116.757104][T16275] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:28:41 executing program 2: r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000180)=':00:\x00\x8e\xf7\xd4\t\xe1\xae\x19\xe5\xf7c\x84\x9c\x06\x00\x00\n\x11\x01\xf2 \xec\xbe#\'S\xc4\xbd\xb5\x1e\x98MM\x06\x1a\x7f5U\x18\x90\x99\xb2\xfa\')Z\x9ew\xae\xe8\xdd\b\t\xf0\xc4\xbfj\xb6\x88/)~\x93E\x1d4\xa7\xcb\xeb\x0f\xd4(\xb6>\x87\xc3\t\xb0\x80\xf7\xe6\x8b?\xa4\xb3\b\x00\x81\xbe\xea\x1f\xfe\xed\x9d\x1a\x8aQ\xafQ\x06\x0fJ\xc0\xc0=}\x7f\xaeB\xb1\xed\xa4\xf3c#\xbe\b\x1f\xa4L[\xfa\x01Uu\xe0\x8b\x94E\xda\xd9j\x93\xc8~\xd9\x82\x8f\xcam\x17\xa2\xed\xf3\xc3_h\xfc6\t\x96@\xaf\xe6\xd0!)\xc3\xcfe\xe1g\xe7\xe5F\xbdC\xd9$\x9b@\xaf\xc2j1p\xa9\xb2d\x92\x8fo\xcbg\x9fZ\xd7\xef\xb2z\xf5\x0fq\x7f\b\xc2\xa7\x90\xc5\xf5Y\xbc\xf1s\x93X\xb6\xeb\x86&\xa7\x14%B', 0x0) [ 3116.787907][T16275] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3116.806722][T16275] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3116.846213][T16277] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3116.881114][T16277] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:28:41 executing program 2: r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000180)=':00:\x00\x8e\xf7\xd4\t\xe1\xae\x19\xe5\xf7c\x84\x9c\x06\x00\x00\n\x11\x01\xf2 \xec\xbe#\'S\xc4\xbd\xb5\x1e\x98MM\x06\x1a\x7f5U\x18\x90\x99\xb2\xfa\')Z\x9ew\xae\xe8\xdd\b\t\xf0\xc4\xbfj\xb6\x88/)~\x93E\x1d4\xa7\xcb\xeb\x0f\xd4(\xb6>\x87\xc3\t\xb0\x80\xf7\xe6\x8b?\xa4\xb3\b\x00\x81\xbe\xea\x1f\xfe\xed\x9d\x1a\x8aQ\xafQ\x06\x0fJ\xc0\xc0=}\x7f\xaeB\xb1\xed\xa4\xf3c#\xbe\b\x1f\xa4L[\xfa\x01Uu\xe0\x8b\x94E\xda\xd9j\x93\xc8~\xd9\x82\x8f\xcam\x17\xa2\xed\xf3\xc3_h\xfc6\t\x96@\xaf\xe6\xd0!)\xc3\xcfe\xe1g\xe7\xe5F\xbdC\xd9$\x9b@\xaf\xc2j1p\xa9\xb2d\x92\x8fo\xcbg\x9fZ\xd7\xef\xb2z\xf5\x0fq\x7f\b\xc2\xa7\x90\xc5\xf5Y\xbc\xf1s\x93X\xb6\xeb\x86&\xa7\x14%B', 0x0) 13:28:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) r2 = socket$igmp(0x2, 0x3, 0x2) getsockname$inet(r2, &(0x7f0000001740)={0x2, 0x0, @remote}, &(0x7f0000001780)=0x10) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b80), 0x46, 0x10042, &(0x7f0000001c00)) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000180)="c7c007000000cbda06a4ddd67332d688", 0x10, 0x0, &(0x7f0000000200)={0x11, 0xc, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001880)={r3, 0x58, &(0x7f0000001940)}, 0x10) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000380)="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", 0x106f, 0x20000041, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000340)=0x10) 13:28:41 executing program 2: r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000180)=':00:\x00\x8e\xf7\xd4\t\xe1\xae\x19\xe5\xf7c\x84\x9c\x06\x00\x00\n\x11\x01\xf2 \xec\xbe#\'S\xc4\xbd\xb5\x1e\x98MM\x06\x1a\x7f5U\x18\x90\x99\xb2\xfa\')Z\x9ew\xae\xe8\xdd\b\t\xf0\xc4\xbfj\xb6\x88/)~\x93E\x1d4\xa7\xcb\xeb\x0f\xd4(\xb6>\x87\xc3\t\xb0\x80\xf7\xe6\x8b?\xa4\xb3\b\x00\x81\xbe\xea\x1f\xfe\xed\x9d\x1a\x8aQ\xafQ\x06\x0fJ\xc0\xc0=}\x7f\xaeB\xb1\xed\xa4\xf3c#\xbe\b\x1f\xa4L[\xfa\x01Uu\xe0\x8b\x94E\xda\xd9j\x93\xc8~\xd9\x82\x8f\xcam\x17\xa2\xed\xf3\xc3_h\xfc6\t\x96@\xaf\xe6\xd0!)\xc3\xcfe\xe1g\xe7\xe5F\xbdC\xd9$\x9b@\xaf\xc2j1p\xa9\xb2d\x92\x8fo\xcbg\x9fZ\xd7\xef\xb2z\xf5\x0fq\x7f\b\xc2\xa7\x90\xc5\xf5Y\xbc\xf1s\x93X\xb6\xeb\x86&\xa7\x14%B', 0x0) [ 3116.963493][T16266] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:28:42 executing program 2: r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000180)=':00:\x00\x8e\xf7\xd4\t\xe1\xae\x19\xe5\xf7c\x84\x9c\x06\x00\x00\n\x11\x01\xf2 \xec\xbe#\'S\xc4\xbd\xb5\x1e\x98MM\x06\x1a\x7f5U\x18\x90\x99\xb2\xfa\')Z\x9ew\xae\xe8\xdd\b\t\xf0\xc4\xbfj\xb6\x88/)~\x93E\x1d4\xa7\xcb\xeb\x0f\xd4(\xb6>\x87\xc3\t\xb0\x80\xf7\xe6\x8b?\xa4\xb3\b\x00\x81\xbe\xea\x1f\xfe\xed\x9d\x1a\x8aQ\xafQ\x06\x0fJ\xc0\xc0=}\x7f\xaeB\xb1\xed\xa4\xf3c#\xbe\b\x1f\xa4L[\xfa\x01Uu\xe0\x8b\x94E\xda\xd9j\x93\xc8~\xd9\x82\x8f\xcam\x17\xa2\xed\xf3\xc3_h\xfc6\t\x96@\xaf\xe6\xd0!)\xc3\xcfe\xe1g\xe7\xe5F\xbdC\xd9$\x9b@\xaf\xc2j1p\xa9\xb2d\x92\x8fo\xcbg\x9fZ\xd7\xef\xb2z\xf5\x0fq\x7f\b\xc2\xa7\x90\xc5\xf5Y\xbc\xf1s\x93X\xb6\xeb\x86&\xa7\x14%B', 0x0) 13:28:42 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f00000001c0)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds\xe6@\xdb\x91\xae4!\x97\x0e\x1b\x8d\x1c\xa9\xf2-T\xbc\xfe\x1ei\xbf\xb2\x8d\xe7c\xc4\xef\x89\xeb+\x82\x06I\r\xa7\as[\x06Z:\v\xe9BS\xfc)-\xe4\xff\x0e9\x98\xd4ty\xb5\x80R\x1f\tw7\xa4\x01 \xcf\x02C\xe7p\xdc\x04\xf1\xed\xa38\x98\xd9w\x9f\x120\x84\x10\xff\xa96\xc92W\xfbm\x9b3\xde\x1f\x04\x96\xb9\x84\x19:G}2\xbd\x9a\x05\x17r\x86\xe5\x94\x7f\x9d\xae{O \xcfF(\xc0G\x15\xaf\xad\x17\xe6gbn\x15\xc3\xe7\a\xe9l\x00[8\t\x91z=\x01\x9c\x96\x19e\xa6,\xdea\x17lf\x85\x8fy\xect\x1a\xde\xa8Xb\xf3T@\xc5\xbbr9Pj\xbb\x95kp\xb3\xd6e\xf4\re\xd7\x8fG\xd2p\x82\f{\x96\xdd5l\a\xe6\x96\x1dL\x91\xd4E\x9f\xfcy\x96~)R\xb0\xd9\xc1ne%\xf1\xba)p$\a\f\xc4A\x8c\xdc\x8a\xc2\xcc\xc0\xde\x04\x10Z\xcbK\xaa\x8e\x88%H', 0x2) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = dup(r0) r3 = ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000080)={r1, 0x0, 0x0, 0x10000}) lseek(r3, 0x0, 0x0) [ 3120.498303][ T3594] net_ratelimit: 9 callbacks suppressed [ 3120.498343][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3120.659763][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3121.697696][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3122.420245][T11538] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3122.737968][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:28:47 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f00000001c0)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds\xe6@\xdb\x91\xae4!\x97\x0e\x1b\x8d\x1c\xa9\xf2-T\xbc\xfe\x1ei\xbf\xb2\x8d\xe7c\xc4\xef\x89\xeb+\x82\x06I\r\xa7\as[\x06Z:\v\xe9BS\xfc)-\xe4\xff\x0e9\x98\xd4ty\xb5\x80R\x1f\tw7\xa4\x01 \xcf\x02C\xe7p\xdc\x04\xf1\xed\xa38\x98\xd9w\x9f\x120\x84\x10\xff\xa96\xc92W\xfbm\x9b3\xde\x1f\x04\x96\xb9\x84\x19:G}2\xbd\x9a\x05\x17r\x86\xe5\x94\x7f\x9d\xae{O \xcfF(\xc0G\x15\xaf\xad\x17\xe6gbn\x15\xc3\xe7\a\xe9l\x00[8\t\x91z=\x01\x9c\x96\x19e\xa6,\xdea\x17lf\x85\x8fy\xect\x1a\xde\xa8Xb\xf3T@\xc5\xbbr9Pj\xbb\x95kp\xb3\xd6e\xf4\re\xd7\x8fG\xd2p\x82\f{\x96\xdd5l\a\xe6\x96\x1dL\x91\xd4E\x9f\xfcy\x96~)R\xb0\xd9\xc1ne%\xf1\xba)p$\a\f\xc4A\x8c\xdc\x8a\xc2\xcc\xc0\xde\x04\x10Z\xcbK\xaa\x8e\x88%H', 0x2) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = dup(r0) r3 = ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000080)={r1, 0x0, 0x0, 0x10000}) lseek(r3, 0x0, 0x0) 13:28:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000080)) 13:28:47 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_io_uring_setup(0x38f9, &(0x7f0000000000)={0x0, 0x3bf7, 0x2, 0x0, 0x8000000}, &(0x7f0000c13000/0x2000)=nil, &(0x7f0000175000/0x3000)=nil, &(0x7f0000000080), 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 13:28:47 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000480)=[{&(0x7f0000000540)=""/223, 0xfffffdef}], 0x1, 0x5a, 0x0, 0x0) 13:28:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2400000052001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) r2 = socket$igmp(0x2, 0x3, 0x2) getsockname$inet(r2, &(0x7f0000001740)={0x2, 0x0, @remote}, &(0x7f0000001780)=0x10) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b80), 0x46, 0x10042, &(0x7f0000001c00)) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000180)="c7c007000000cbda06a4ddd67332d688", 0x10, 0x0, &(0x7f0000000200)={0x11, 0xc, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001880)={r3, 0x58, &(0x7f0000001940)}, 0x10) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000380)="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", 0x106f, 0x20000041, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000340)=0x10) 13:28:47 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_io_uring_setup(0x38f9, &(0x7f0000000000)={0x0, 0x3bf7, 0x2, 0x0, 0x8000000}, &(0x7f0000c13000/0x2000)=nil, &(0x7f0000175000/0x3000)=nil, &(0x7f0000000080), 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 13:28:47 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000480)=[{&(0x7f0000000540)=""/223, 0xfffffdef}], 0x1, 0x5a, 0x0, 0x0) 13:28:47 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f00000001c0)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds\xe6@\xdb\x91\xae4!\x97\x0e\x1b\x8d\x1c\xa9\xf2-T\xbc\xfe\x1ei\xbf\xb2\x8d\xe7c\xc4\xef\x89\xeb+\x82\x06I\r\xa7\as[\x06Z:\v\xe9BS\xfc)-\xe4\xff\x0e9\x98\xd4ty\xb5\x80R\x1f\tw7\xa4\x01 \xcf\x02C\xe7p\xdc\x04\xf1\xed\xa38\x98\xd9w\x9f\x120\x84\x10\xff\xa96\xc92W\xfbm\x9b3\xde\x1f\x04\x96\xb9\x84\x19:G}2\xbd\x9a\x05\x17r\x86\xe5\x94\x7f\x9d\xae{O \xcfF(\xc0G\x15\xaf\xad\x17\xe6gbn\x15\xc3\xe7\a\xe9l\x00[8\t\x91z=\x01\x9c\x96\x19e\xa6,\xdea\x17lf\x85\x8fy\xect\x1a\xde\xa8Xb\xf3T@\xc5\xbbr9Pj\xbb\x95kp\xb3\xd6e\xf4\re\xd7\x8fG\xd2p\x82\f{\x96\xdd5l\a\xe6\x96\x1dL\x91\xd4E\x9f\xfcy\x96~)R\xb0\xd9\xc1ne%\xf1\xba)p$\a\f\xc4A\x8c\xdc\x8a\xc2\xcc\xc0\xde\x04\x10Z\xcbK\xaa\x8e\x88%H', 0x2) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = dup(r0) r3 = ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000080)={r1, 0x0, 0x0, 0x10000}) lseek(r3, 0x0, 0x0) 13:28:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000080)) 13:28:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000080)) 13:28:48 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000480)=[{&(0x7f0000000540)=""/223, 0xfffffdef}], 0x1, 0x5a, 0x0, 0x0) 13:28:48 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r1 = memfd_create(&(0x7f00000001c0)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds\xe6@\xdb\x91\xae4!\x97\x0e\x1b\x8d\x1c\xa9\xf2-T\xbc\xfe\x1ei\xbf\xb2\x8d\xe7c\xc4\xef\x89\xeb+\x82\x06I\r\xa7\as[\x06Z:\v\xe9BS\xfc)-\xe4\xff\x0e9\x98\xd4ty\xb5\x80R\x1f\tw7\xa4\x01 \xcf\x02C\xe7p\xdc\x04\xf1\xed\xa38\x98\xd9w\x9f\x120\x84\x10\xff\xa96\xc92W\xfbm\x9b3\xde\x1f\x04\x96\xb9\x84\x19:G}2\xbd\x9a\x05\x17r\x86\xe5\x94\x7f\x9d\xae{O \xcfF(\xc0G\x15\xaf\xad\x17\xe6gbn\x15\xc3\xe7\a\xe9l\x00[8\t\x91z=\x01\x9c\x96\x19e\xa6,\xdea\x17lf\x85\x8fy\xect\x1a\xde\xa8Xb\xf3T@\xc5\xbbr9Pj\xbb\x95kp\xb3\xd6e\xf4\re\xd7\x8fG\xd2p\x82\f{\x96\xdd5l\a\xe6\x96\x1dL\x91\xd4E\x9f\xfcy\x96~)R\xb0\xd9\xc1ne%\xf1\xba)p$\a\f\xc4A\x8c\xdc\x8a\xc2\xcc\xc0\xde\x04\x10Z\xcbK\xaa\x8e\x88%H', 0x2) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = dup(r0) r3 = ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000080)={r1, 0x0, 0x0, 0x10000}) lseek(r3, 0x0, 0x0) 13:28:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000080)) [ 3123.777688][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3124.817784][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3125.857837][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3126.258251][T11538] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3126.897742][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3127.537857][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3127.937637][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3128.977706][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3130.017671][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3131.057621][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:28:56 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x8090ae81, 0x0) 13:28:56 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000480)=[{&(0x7f0000000540)=""/223, 0xfffffdef}], 0x1, 0x5a, 0x0, 0x0) 13:28:56 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000200)) 13:28:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fremovexattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00') 13:28:56 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket(0x1e, 0x80805, 0x0) unshare(0x4000400) pselect6(0xfeda, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1f}, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 13:28:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x181081, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xd0d}]}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='Or', 0x2}], 0x1) 13:28:56 executing program 3: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000735236088dee1ad923610000000109022d0001000000000904000003fe03010009058d1f0002000000090505021c9f7e000009058b1e20"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000040)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x80015b12, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 3131.582671][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 3131.582691][ T27] audit: type=1326 audit(1685366936.530:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16331 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc779e8c169 code=0x0 13:28:56 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket(0x1e, 0x80805, 0x0) unshare(0x4000400) pselect6(0xfeda, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1f}, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 13:28:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000007880), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000007900), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:28:56 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x8090ae81, 0x0) 13:28:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000007880), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000007900), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:28:56 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket(0x1e, 0x80805, 0x0) unshare(0x4000400) pselect6(0xfeda, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1f}, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 13:28:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000007880), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000007900), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:28:56 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x8090ae81, 0x0) [ 3131.957560][ T7] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 3132.098356][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3132.207487][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 3132.327546][ T7] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 3132.339656][ T7] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 40732, setting to 1024 [ 3132.352500][ T7] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 3132.363774][ T7] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 13:28:57 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000200)) [ 3132.374792][ T7] usb 4-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 3132.384591][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3132.396691][ T7] usb 4-1: config 0 descriptor?? [ 3132.465578][ T27] audit: type=1326 audit(1685366937.410:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16368 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc779e8c169 code=0x0 [ 3132.657790][ T7] usb 4-1: GET_CAPABILITIES returned 0 [ 3132.664998][ T7] usbtmc 4-1:0.0: can't read capabilities [ 3132.987464][T16346] usbtmc 4-1:0.0: stb usb_control_msg returned -32 [ 3132.998814][ T7] usb 4-1: USB disconnect, device number 7 [ 3133.147575][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3133.298405][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3134.177814][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3135.217751][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3135.858036][T11538] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3136.257830][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3137.297931][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:29:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fremovexattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00') 13:29:02 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket(0x1e, 0x80805, 0x0) unshare(0x4000400) pselect6(0xfeda, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1f}, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 13:29:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000007880), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000007900), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:29:02 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0x8090ae81, 0x0) 13:29:02 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000200)) 13:29:02 executing program 3: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000735236088dee1ad923610000000109022d0001000000000904000003fe03010009058d1f0002000000090505021c9f7e000009058b1e20"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000040)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x80015b12, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 3137.911812][ T27] audit: type=1326 audit(1685366942.860:581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16375 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc779e8c169 code=0x0 13:29:02 executing program 4: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000735236088dee1ad923610000000109022d0001000000000904000003fe03010009058d1f0002000000090505021c9f7e000009058b1e20"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000040)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x80015b12, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 13:29:03 executing program 2: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000735236088dee1ad923610000000109022d0001000000000904000003fe03010009058d1f0002000000090505021c9f7e000009058b1e20"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000040)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x80015b12, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 13:29:03 executing program 0: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000735236088dee1ad923610000000109022d0001000000000904000003fe03010009058d1f0002000000090505021c9f7e000009058b1e20"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000040)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x80015b12, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 3138.217823][ T7] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 3138.337850][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3138.347883][T12638] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 3138.377441][ T6732] usb 3-1: new high-speed USB device number 86 using dummy_hcd [ 3138.457435][T28844] usb 1-1: new high-speed USB device number 105 using dummy_hcd [ 3138.466046][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 3138.588181][T12638] usb 5-1: Using ep0 maxpacket: 8 [ 3138.595517][ T7] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 3138.617613][ T6732] usb 3-1: Using ep0 maxpacket: 8 [ 3138.624043][ T7] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 40732, setting to 1024 [ 3138.638042][ T7] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 3138.649998][ T7] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 3138.661693][ T7] usb 4-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 3138.672777][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3138.698832][ T7] usb 4-1: config 0 descriptor?? 13:29:03 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000200)) [ 3138.738117][T12638] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 3138.750652][ T6732] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 3138.763034][T28844] usb 1-1: Using ep0 maxpacket: 8 [ 3138.802024][ T6732] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 40732, setting to 1024 [ 3138.815996][T12638] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 40732, setting to 1024 [ 3138.828846][ T6732] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 3138.830627][ T27] audit: type=1326 audit(1685366943.780:582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16397 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc779e8c169 code=0x0 [ 3138.841363][T12638] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 3138.876342][ T6732] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 3138.888461][ T6732] usb 3-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 3138.907673][T28844] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 3138.926539][T28844] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 40732, setting to 1024 [ 3138.942426][ T6732] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3138.951641][T12638] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 3138.963970][T28844] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 3138.991215][ T6732] usb 3-1: config 0 descriptor?? [ 3138.996825][T12638] usb 5-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 3139.007601][ T7] usb 4-1: GET_CAPABILITIES returned 0 [ 3139.013798][ T7] usbtmc 4-1:0.0: can't read capabilities [ 3139.020850][T28844] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 3139.036257][T12638] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3139.050412][T28844] usb 1-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 3139.065415][T12638] usb 5-1: config 0 descriptor?? [ 3139.068390][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3139.072163][T28844] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3139.101202][T28844] usb 1-1: config 0 descriptor?? [ 3139.277753][ T6732] usb 3-1: GET_CAPABILITIES returned 0 [ 3139.284172][ T6732] usbtmc 3-1:0.0: can't read capabilities [ 3139.327708][T12638] usb 5-1: GET_CAPABILITIES returned 0 [ 3139.333630][T12638] usbtmc 5-1:0.0: can't read capabilities [ 3139.347674][T16381] usbtmc 4-1:0.0: stb usb_control_msg returned -32 [ 3139.357591][T28844] usb 1-1: GET_CAPABILITIES returned 0 [ 3139.363624][T28844] usbtmc 1-1:0.0: can't read capabilities [ 3139.377872][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3139.403262][T12638] usb 4-1: USB disconnect, device number 8 13:29:04 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) dup2(r2, r0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r4 = dup2(r2, r3) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0x8, 0x0, &(0x7f0000001380)=[@increfs={0x40046305}], 0x47, 0x0, 0x0}) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) poll(&(0x7f0000000040)=[{r4}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000600)={0x50, 0x0, &(0x7f0000000500)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000006c0)="19"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 13:29:04 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) dup2(r2, r0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r4 = dup2(r2, r3) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0x8, 0x0, &(0x7f0000001380)=[@increfs={0x40046305}], 0x47, 0x0, 0x0}) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) poll(&(0x7f0000000040)=[{r4}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000600)={0x50, 0x0, &(0x7f0000000500)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000006c0)="19"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 3139.749311][T16403] binder: 16402:16403 ioctl c0306201 20001480 returned -14 [ 3139.842758][T16405] binder: 16404:16405 ioctl c0306201 20001480 returned -14 [ 3140.417653][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3141.087053][T28844] usb 5-1: USB disconnect, device number 45 [ 3141.138143][T12638] usb 3-1: USB disconnect, device number 86 [ 3141.199062][ T6732] usb 1-1: USB disconnect, device number 105 [ 3141.457700][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3141.617928][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3142.497691][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3143.538869][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3143.547577][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 3143.553913][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 [ 3144.577586][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3144.817925][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3145.617776][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3146.658762][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3146.667608][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:29:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fremovexattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00') 13:29:12 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) dup2(r2, r0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r4 = dup2(r2, r3) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0x8, 0x0, &(0x7f0000001380)=[@increfs={0x40046305}], 0x47, 0x0, 0x0}) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) poll(&(0x7f0000000040)=[{r4}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000600)={0x50, 0x0, &(0x7f0000000500)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000006c0)="19"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 13:29:12 executing program 3: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000735236088dee1ad923610000000109022d0001000000000904000003fe03010009058d1f0002000000090505021c9f7e000009058b1e20"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000040)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x80015b12, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 13:29:12 executing program 4: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000735236088dee1ad923610000000109022d0001000000000904000003fe03010009058d1f0002000000090505021c9f7e000009058b1e20"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000040)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x80015b12, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 13:29:12 executing program 2: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000735236088dee1ad923610000000109022d0001000000000904000003fe03010009058d1f0002000000090505021c9f7e000009058b1e20"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000040)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x80015b12, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 13:29:12 executing program 0: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000735236088dee1ad923610000000109022d0001000000000904000003fe03010009058d1f0002000000090505021c9f7e000009058b1e20"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000040)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x80015b12, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 3147.285199][T16410] binder: 16409:16410 ioctl c0306201 20001480 returned -14 13:29:12 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) dup2(r2, r0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r4 = dup2(r2, r3) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0x8, 0x0, &(0x7f0000001380)=[@increfs={0x40046305}], 0x47, 0x0, 0x0}) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) poll(&(0x7f0000000040)=[{r4}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000600)={0x50, 0x0, &(0x7f0000000500)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000006c0)="19"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 13:29:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0203100102"], 0x10}}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0xc10, 0x4) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) [ 3147.408993][T16421] binder: 16420:16421 ioctl c0306201 20001480 returned -14 [ 3147.507501][T12638] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 3147.538004][T14933] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 3147.547683][T14932] usb 3-1: new high-speed USB device number 87 using dummy_hcd 13:29:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0203100102"], 0x10}}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0xc10, 0x4) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) [ 3147.556200][T24986] usb 1-1: new high-speed USB device number 106 using dummy_hcd 13:29:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0203100102"], 0x10}}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0xc10, 0x4) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 13:29:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0203100102"], 0x10}}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0xc10, 0x4) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) [ 3147.697652][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3147.757583][T12638] usb 4-1: Using ep0 maxpacket: 8 13:29:12 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe, &(0x7f0000000040), &(0x7f00000000c0)=0x4) [ 3147.787619][T14933] usb 5-1: Using ep0 maxpacket: 8 [ 3147.792837][T14932] usb 3-1: Using ep0 maxpacket: 8 [ 3147.807712][T24986] usb 1-1: Using ep0 maxpacket: 8 [ 3147.863569][T16431] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3147.872808][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3147.877740][T12638] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 3147.894369][T12638] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 40732, setting to 1024 [ 3147.902915][T16431] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3147.907004][T12638] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 3147.930574][T14932] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 3147.931328][T12638] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 3147.947664][T14932] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 40732, setting to 1024 [ 3147.954787][T12638] usb 4-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 3147.965142][T14933] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 3147.975898][T12638] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3147.985250][T24986] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 3147.985290][T24986] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 40732, setting to 1024 [ 3147.985326][T24986] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 3147.985357][T24986] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 3147.985405][T24986] usb 1-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 3147.985436][T24986] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3148.002906][T14932] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 3148.009091][T16430] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3148.017848][T14933] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 40732, setting to 1024 [ 3148.060489][T12638] usb 4-1: config 0 descriptor?? [ 3148.070192][T24986] usb 1-1: config 0 descriptor?? [ 3148.136402][T14932] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 3148.147846][T14932] usb 3-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 3148.156938][T14932] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3148.167166][T14933] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 3148.179145][T14932] usb 3-1: config 0 descriptor?? [ 3148.185240][T14933] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 3148.197039][T14933] usb 5-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 3148.208562][T14933] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3148.235472][T14933] usb 5-1: config 0 descriptor?? [ 3148.317621][T12638] usb 4-1: GET_CAPABILITIES returned 0 [ 3148.327629][T12638] usbtmc 4-1:0.0: can't read capabilities [ 3148.407776][T24986] usb 1-1: GET_CAPABILITIES returned 0 [ 3148.414022][T24986] usbtmc 1-1:0.0: can't read capabilities [ 3148.437573][T14932] usb 3-1: GET_CAPABILITIES returned 0 [ 3148.443156][T14932] usbtmc 3-1:0.0: can't read capabilities [ 3148.487736][T14933] usb 5-1: GET_CAPABILITIES returned 0 [ 3148.493300][T14933] usbtmc 5-1:0.0: can't read capabilities [ 3148.697649][T16411] usbtmc 4-1:0.0: stb usb_control_msg returned -32 [ 3148.717160][T12638] usb 4-1: USB disconnect, device number 9 [ 3148.727787][T16415] usbtmc 4-1:0.0: stb usb_control_msg returned -71 [ 3148.753031][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3149.777696][T14933] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3150.253772][T14932] usb 3-1: USB disconnect, device number 87 [ 3150.278053][T12638] usb 1-1: USB disconnect, device number 106 [ 3150.282864][T14933] usb 5-1: USB disconnect, device number 46 [ 3150.578300][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3151.857697][T14932] net_ratelimit: 4 callbacks suppressed [ 3151.857717][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3151.873337][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3152.897672][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:29:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fremovexattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00') 13:29:18 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 13:29:18 executing program 3: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000735236088dee1ad923610000000109022d0001000000000904000003fe03010009058d1f0002000000090505021c9f7e000009058b1e20"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000040)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x80015b12, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 13:29:18 executing program 2: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000735236088dee1ad923610000000109022d0001000000000904000003fe03010009058d1f0002000000090505021c9f7e000009058b1e20"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000040)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x80015b12, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 13:29:18 executing program 4: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000735236088dee1ad923610000000109022d0001000000000904000003fe03010009058d1f0002000000090505021c9f7e000009058b1e20"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000040)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x80015b12, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 13:29:18 executing program 0: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000735236088dee1ad923610000000109022d0001000000000904000003fe03010009058d1f0002000000090505021c9f7e000009058b1e20"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000040)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x80015b12, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 3153.510643][T16441] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3153.520281][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:29:18 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe, &(0x7f0000000040), &(0x7f00000000c0)=0x4) [ 3153.583100][T16441] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3153.616787][T16440] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3153.739332][T16456] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3153.748248][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3153.767591][T12638] usb 1-1: new high-speed USB device number 107 using dummy_hcd [ 3153.780189][T16456] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:29:18 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe, &(0x7f0000000040), &(0x7f00000000c0)=0x4) [ 3153.797802][T14933] usb 3-1: new high-speed USB device number 88 using dummy_hcd [ 3153.807607][T28844] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 3153.827939][ T6732] usb 4-1: new high-speed USB device number 10 using dummy_hcd 13:29:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000024c0)={'macvlan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="3780000000c42e"]}) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="e67c7c01467c8ae4e3810873bb8c16fdd80524767466a75701fc4d506c9c337e8e59fd6ba92e681f95c103a4b92b8ca1510612bfe81cfe7351f7667cc07b4ba7c99bdd0f50d37b8a2c6e6f2aedbc281e2be9941f076064bf46022b6cf9da85c40d2171c2fcb57901a37b8df29da9ab53a9adb2b85262c31e6dc28e0920d39e4dd75b02f56260bcf31b7fa5a51e66d790e255a57d19946431cde20e15f513cc4bc9647dacdc838cd883396d4ca3fff4762c3f80e392415bc1014decd6da19c8b6de45246d608008456f736ebeefd87da5ba67cc102099f7f57f90b086d800"/232, 0xe8}, {&(0x7f00000004c0)="79640f3650554e542a991820146e084e044ffbf087df71e0de73000134fdd05b9e40d73bc80f0baeb25d75b0ac13d2fff444", 0x32}, {&(0x7f0000000540)="13417ad3c633a235572b5fab0df968fbcdc9bc200f289e4cb7f8ff7e2302153b13135805d5f973c32f53431318832d044d5a964c2f4d16533d3f303f386efbd534d26b6e3c6fd71273ddbe808e1346c0d13e78a8350ad33e77725b1eaf5c54a9137a87f7b77cd7a8f82e8211a8e707300a39b43055b8fac9622d6660c34e5f2f5f2526d1300359", 0x87}, {&(0x7f0000000600)="92bc501d8f84f8c4539994b4f4c618268a409950f0db1aba9981506d98159bd22de3617eaeb56edae9149dc8d37d016c5a52fc442d9a0c7fdbdb9f55b8c04e846111a61539970cc1fb509a45420d528279101ab696a0489b609cc96ee870aa7a4b6538ea0e69ae81c86d283701fadb4da8724fa33b444a4bc481dbfed483ee9fe8", 0x81}], 0x5, &(0x7f0000000740)=ANY=[], 0x30}}, {{&(0x7f0000000340)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}, 0x1c, &(0x7f0000000940)=[{&(0x7f00000007c0)="23b773698a9b9ff71deeb837dbac9466239f7fa6b7f2815850f5e355bf941f6b28fc9cfc33c1ba76ce047f4dd308869c40e08b315da01ac1d43df9ecb2b3fa887d278b70403763722e2fb6c3de6aa989598eb9bc2fab0de4c200cf15d891ccd961e9f19469840b17e9debe8398c56f8ffa689d3e4537837ec1f9f3adf8f26149e84d73a387b12688bf6fd3f3d95cc21ef5372b18", 0x94}], 0x1}}, {{&(0x7f0000000ac0)={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, '\x00', 0x34}}, 0x1c, &(0x7f0000001000)=[{&(0x7f0000000b00)="055d5e0dbf5b49e48912adfbcb39ba0bb92384536c21ed81a94836ac3292ffff9511ecfae8b1b9b00b49b215a57acabf74ca0a2779aa0ddb17470f7ab2e4790b", 0x40}, {&(0x7f0000000bc0)="fc6b09acee3c9b724b03fa827bd0a5dd533e2121c7f6074e936b15ce236e86be9dfeac79e7bad0142b4d284283e694f8e51f96e206020fe2f305c8d8ff86be17d46ccaf81ec3fa5ea9b36289cf0866d763d34d1293627d41795eb940759fb662638b651f93956ae09ba76176ef4449ffa25387cf568e2dcaa4b5c07a32201f334ab847fb97839a2a2357aafb421c96b28322e5cceb52d1903aec4e2faba3f5aefbb8c79242d72213fe970f34447fe2f306372da6a187d60ae34f23be43b573194bf6d98ebb20f1f2957f60a0bea54ff1eb26e94a474fc77d66dac05cb4a6622d6222cccf", 0xe4}, {&(0x7f0000000d80)="0a2bb1a2c36f6c8cbd119dbe5bb73d90fa752d7841c49a07761db72d028536372b4a009900e1281ca1c3327495da62a1681cbd2c508b19c342f9bb13d9a792927efbfa1066da566da0a04bde1cd3d718652e61d6fa617451ed46dd65811dd83d8d194ca770826c1037", 0x69}, {&(0x7f0000000e80)="dab81c67656e78d09aa8f2bbb004dd317fef08442efe2ed5790b23311e8d85ac5b1cd0d3f58615cd9c16614ca5105c04e50c421f7528247b4ad2fadb10d4dab7b4de5075c00bb4d2dcc465f6eeb5597a13493cd40eebbc9172e63b924014d64bcd3659f47cddf8a593e5640e35e65f9585fa624f9c03a5ae16af3b792df8e52ea5f434e04c159227be5f1498fd9cca2ec5228350dbc26d1a1323ea7ee20df2703a1adb25ebec37260a6a75baec08842e68", 0xb1}, {&(0x7f0000000f40)="0ebfd92fcad17632a948c2ed5bb88459a580964779b27e834ae423f358cbad9dc2f38eac8d56adfc50", 0x29}, {&(0x7f0000000fc0)="bb695704bb88b08c90c040d15fa3911424ae", 0x12}], 0x6, &(0x7f0000001080)=ANY=[@ANYRES32=r0], 0x18}}], 0x3, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000200)=0x8, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000002, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r2 = accept4$unix(0xffffffffffffffff, &(0x7f0000000100), &(0x7f00000002c0)=0x6e, 0x80800) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000000)=0x10001, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000780)={0xa, 0x0, 0x8000, @empty}, 0x1c) getpeername$unix(r2, &(0x7f0000000240), &(0x7f0000000180)=0x6e) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x5, 0x2) r5 = socket(0x5, 0x80000, 0x3) connect$inet6(r5, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffff900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d62e7dc2efa1ac26"]}, 0x105) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae03, 0xe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'geneve1\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB="000000000000000003803f060904f807b4a20000ff07000005000000ffffffff0000000000000000000000000900"/64]}) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r7, 0x0, 0x0, 0x68, 0x0) ioctl$FS_IOC_SETVERSION(r7, 0x40087602, &(0x7f0000000000)=0x6) ioctl$FIBMAP(r7, 0x1, &(0x7f0000000040)=0x4) syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') [ 3154.017774][T12638] usb 1-1: Using ep0 maxpacket: 8 [ 3154.047492][T14933] usb 3-1: Using ep0 maxpacket: 8 [ 3154.058692][T28844] usb 5-1: Using ep0 maxpacket: 8 [ 3154.077995][ T6732] usb 4-1: Using ep0 maxpacket: 8 [ 3154.138321][T12638] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 3154.161495][T12638] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 40732, setting to 1024 [ 3154.178024][T14933] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 3154.178087][T12638] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 3154.201463][T14933] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 40732, setting to 1024 [ 3154.201503][T14933] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 3154.201532][T14933] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 3154.201575][T14933] usb 3-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 3154.201604][T14933] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3154.226332][T14933] usb 3-1: config 0 descriptor?? [ 3154.235711][T28844] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 3154.271456][ T6732] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 13:29:19 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x6, {[@local, @global=@item_4={0x3, 0x1, 0x0, "47746f15"}]}}, 0x0}, 0x0) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xb0, &(0x7f0000000180)="9ae33c636253a123928639a10688e40577fc2afbcecc0000006ec400ed8c393832343c0b025b8539f2da0100000000000000000000000000380e934b4cc36553b7207d7a3b767f8965533096123fb41bcfc5d048095da3a33302300f07b4fdadbcc541fca1555b1906e0c9b7a71caf040a46bd586aca471a9bb3fe68d753d477a9b79db53cd46d822128295034d7c2fe083892d1e19779ec8333afe74161035c920824d00f0b577b98e248c4887df365") [ 3154.285484][ T6732] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 40732, setting to 1024 [ 3154.298035][ T6732] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 3154.309687][ T6732] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 3154.328097][T28844] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 40732, setting to 1024 [ 3154.341457][ T6732] usb 4-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 3154.352034][T28844] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 3154.363492][T12638] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 3154.380002][ T6732] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3154.389635][T28844] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 3154.402429][T12638] usb 1-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 3154.414526][ T6732] usb 4-1: config 0 descriptor?? [ 3154.420488][T28844] usb 5-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 3154.431562][T12638] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3154.441300][T28844] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3154.455451][T12638] usb 1-1: config 0 descriptor?? [ 3154.464921][T28844] usb 5-1: config 0 descriptor?? [ 3154.537665][T14933] usb 3-1: GET_CAPABILITIES returned 0 [ 3154.543226][T14933] usbtmc 3-1:0.0: can't read capabilities [ 3154.657593][T14932] usb 6-1: new high-speed USB device number 84 using dummy_hcd [ 3154.688038][ T6732] usb 4-1: GET_CAPABILITIES returned 0 [ 3154.694756][ T6732] usbtmc 4-1:0.0: can't read capabilities [ 3154.727666][T28844] usb 5-1: GET_CAPABILITIES returned 0 [ 3154.733748][T28844] usbtmc 5-1:0.0: can't read capabilities [ 3154.740717][T12638] usb 1-1: GET_CAPABILITIES returned 0 [ 3154.747045][T12638] usbtmc 1-1:0.0: can't read capabilities [ 3154.927604][T16447] usbtmc 3-1:0.0: stb usb_control_msg returned -32 [ 3154.957817][T24986] usb 3-1: USB disconnect, device number 88 [ 3154.967879][T16450] usbtmc 3-1:0.0: stb usb_control_msg returned -71 [ 3155.028224][T14932] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3155.047375][T14932] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 3155.056475][T14932] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3155.074566][T14932] usb 6-1: config 0 descriptor?? 13:29:20 executing program 2: bpf$BPF_GET_MAP_INFO(0x23, 0x0, 0x0) 13:29:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ed6f03060acd6911cce7527ee2353271", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000066c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) [ 3155.558953][T14932] keytouch 0003:0926:3333.004E: fixing up Keytouch IEC report descriptor [ 3155.581966][T14932] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.004E/input/input171 [ 3155.684193][T14932] keytouch 0003:0926:3333.004E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 3156.067795][ C1] Mem-Info: [ 3156.071957][ C1] active_anon:84975 inactive_anon:7267 isolated_anon:0 [ 3156.071957][ C1] active_file:0 inactive_file:13448 isolated_file:0 [ 3156.071957][ C1] unevictable:8960 dirty:0 writeback:0 [ 3156.071957][ C1] slab_reclaimable:16893 slab_unreclaimable:135957 [ 3156.071957][ C1] mapped:29062 shmem:27388 pagetables:1606 [ 3156.071957][ C1] sec_pagetables:0 bounce:0 [ 3156.071957][ C1] kernel_misc_reclaimable:0 [ 3156.071957][ C1] free:1257301 free_pcp:8565 free_cma:0 [ 3156.117625][ C1] Node 0 active_anon:339864kB inactive_anon:29068kB active_file:0kB inactive_file:53716kB unevictable:34304kB isolated(anon):0kB isolated(file):0kB mapped:116232kB dirty:0kB writeback:0kB shmem:107980kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 12288kB writeback_tmp:0kB kernel_stack:13200kB pagetables:6424kB sec_pagetables:0kB all_unreclaimable? no [ 3156.152616][ C1] Node 1 active_anon:36kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:16kB dirty:0kB writeback:0kB shmem:1572kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 3156.183536][ C1] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3156.210724][ C1] lowmem_reserve[]: 0 2617 2619 2619 2619 [ 3156.216751][ C1] Node 0 DMA32 free:1081512kB boost:0kB min:35440kB low:44300kB high:53160kB reserved_highatomic:0KB active_anon:339820kB inactive_anon:29064kB active_file:0kB inactive_file:52152kB unevictable:34304kB writepending:0kB present:3129332kB managed:2684936kB mlocked:0kB bounce:0kB free_pcp:24716kB local_pcp:16380kB free_cma:0kB [ 3156.247356][ C1] lowmem_reserve[]: 0 0 1 1 1 [ 3156.252210][ C1] Node 0 Normal free:20kB boost:0kB min:20kB low:24kB high:28kB reserved_highatomic:0KB active_anon:44kB inactive_anon:4kB active_file:0kB inactive_file:1564kB unevictable:0kB writepending:0kB present:1048576kB managed:1640kB mlocked:0kB bounce:0kB free_pcp:8kB local_pcp:0kB free_cma:0kB [ 3156.279567][ C1] lowmem_reserve[]: 0 0 0 0 0 [ 3156.284354][ C1] Node 1 Normal free:3932312kB boost:0kB min:54444kB low:68052kB high:81660kB reserved_highatomic:0KB active_anon:36kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:9536kB local_pcp:3712kB free_cma:0kB [ 3156.313791][ C1] lowmem_reserve[]: 0 0 0 0 0 [ 3156.318573][ C1] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 3156.331727][ C1] Node 0 DMA32: 1726*4kB (UME) 1866*8kB (UME) 2122*16kB (UME) 540*32kB (UME) 247*64kB (UME) 197*128kB (UME) 103*256kB (UME) 42*512kB (UME) 20*1024kB (UME) 9*2048kB (UM) 215*4096kB (UM) = 1081512kB [ 3156.351284][ C1] Node 0 Normal: 1*4kB (M) 0*8kB 1*16kB (M) 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 20kB [ 3156.363778][ C1] Node 1 Normal: 180*4kB (UME) 49*8kB (UME) 32*16kB (UME) 222*32kB (UME) 66*64kB (UME) 12*128kB (UME) 2*256kB (UE) 3*512kB (UME) 2*1024kB (UE) 1*2048kB (E) 955*4096kB (M) = 3932312kB [ 3156.382475][ C1] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3156.392193][ C1] Node 0 hugepages_total=4 hugepages_free=0 hugepages_surp=1 hugepages_size=2048kB [ 3156.401960][ C1] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3156.411991][ C1] Node 1 hugepages_total=1 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 3156.421403][ C1] 40836 total pagecache pages [ 3156.426209][ C1] 0 pages in swap cache [ 3156.430591][ C1] Free swap = 0kB [ 3156.434325][ C1] Total swap = 0kB [ 3156.438079][ C1] 2097051 pages RAM [ 3156.441936][ C1] 0 pages HighMem/MovableOnly [ 3156.446634][ C1] 392162 pages reserved [ 3156.450820][ C1] 0 pages cma reserved [ 3156.541764][T28844] usb 1-1: USB disconnect, device number 107 [ 3156.547986][T24986] usb 5-1: USB disconnect, device number 47 [ 3156.615946][T12638] usb 4-1: USB disconnect, device number 10 [ 3156.810036][ T6732] usb 6-1: USB disconnect, device number 84 [ 3156.827543][ C1] keytouch 0003:0926:3333.004E: usb_submit_urb(ctrl) failed: -19 [ 3156.978377][T11538] net_ratelimit: 14 callbacks suppressed [ 3156.978427][T11538] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3157.057618][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3158.097705][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3159.137905][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3160.177596][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3161.217747][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3162.098709][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3162.257705][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3162.740892][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3163.298661][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3164.337644][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:29:29 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x6, {[@local, @global=@item_4={0x3, 0x1, 0x0, "47746f15"}]}}, 0x0}, 0x0) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xb0, &(0x7f0000000180)="9ae33c636253a123928639a10688e40577fc2afbcecc0000006ec400ed8c393832343c0b025b8539f2da0100000000000000000000000000380e934b4cc36553b7207d7a3b767f8965533096123fb41bcfc5d048095da3a33302300f07b4fdadbcc541fca1555b1906e0c9b7a71caf040a46bd586aca471a9bb3fe68d753d477a9b79db53cd46d822128295034d7c2fe083892d1e19779ec8333afe74161035c920824d00f0b577b98e248c4887df365") 13:29:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ed6f03060acd6911cce7527ee2353271", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000066c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 13:29:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 13:29:29 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x89a0, 0x0) 13:29:29 executing program 3: add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 13:29:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x4, 0x3, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}]}, 0x44}}, 0x0) 13:29:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x201, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}]}, 0x58}}, 0x0) 13:29:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 13:29:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ed6f03060acd6911cce7527ee2353271", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000066c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 13:29:29 executing program 3: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) open(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000380)=0x800, 0x4) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r3, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff28, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) getpid() r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x50) ftruncate(r4, 0x208200) syz_open_procfs(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000003c0)="66b9800000c00f326635010000000f300fd480683e66b90903000066b9800000c00f326635010000000f30660ff65a4ff2a666b97a0800000f32e1006566660f01dfab0f381e6f0e", 0x48}], 0x1, 0x8, &(0x7f00000001c0), 0x0) sendmsg$kcm(r4, &(0x7f0000001b40)={&(0x7f0000000600)=@hci={0x1f, 0x0, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000680)="a046a965395c471ae6484c6f64b76eeab5628e86f6910140e6475302330c8a4be8fa324c2135648edecd79e6a8e6865fbce9b6f8bd795e21623aefd1503fe73e35ce5777f7ced4badab7d46411d28fc2a0d8e42b7e0ec67187d7a971d706caf04b4196b054e6c20b13cdcbc307fea02ee776d3d3f4d51c474a44303881a822538a217239c2111db716b3e36a2dbec4fef07291c62f04844806591a2d93c68710224e85764066dd59c0cfbef76426fef1fb", 0xb1}, {&(0x7f0000000740)="865a469c65132d1c8de3fcac6f", 0xd}, {0x0}], 0x3, &(0x7f0000002040)=ANY=[@ANYBLOB], 0x11d0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xe, 0x0, 0x0, 0x8}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:29:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ed6f03060acd6911cce7527ee2353271", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000066c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000002800)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 13:29:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b7000000ff000000bfa30000000000000703000000feffff720af0fff8ffffff71a4f0ff000000002d040200000000001d400500000000004704000001ed01ac62030000000000001d440000000000007a0a00fe00ffffffdb030000f1000000b5000000000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710e4d58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00c37dfca3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebba2c598b4fc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c3bfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed93517a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c25000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd42193abe8130b51d6c9b94c5513df2d85e8c01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ad1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef670000000000000000ba470bfe62fe2933082149d42e8a00"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 3165.147714][ T6732] usb 6-1: new high-speed USB device number 85 using dummy_hcd [ 3165.377693][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3165.384661][T16497] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3165.567734][ T6732] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3165.589015][ T6732] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 3165.636942][ T6732] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3165.672335][ T6732] usb 6-1: config 0 descriptor?? [ 3166.219741][ T6732] keytouch 0003:0926:3333.004F: fixing up Keytouch IEC report descriptor [ 3166.233230][ T6732] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.004F/input/input172 [ 3166.337065][ T6732] keytouch 0003:0926:3333.004F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 3166.417714][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3166.737637][ C0] Mem-Info: [ 3166.740998][ C0] active_anon:84845 inactive_anon:7266 isolated_anon:0 [ 3166.740998][ C0] active_file:0 inactive_file:13448 isolated_file:0 [ 3166.740998][ C0] unevictable:8960 dirty:0 writeback:0 [ 3166.740998][ C0] slab_reclaimable:16889 slab_unreclaimable:135787 [ 3166.740998][ C0] mapped:29041 shmem:27385 pagetables:1556 [ 3166.740998][ C0] sec_pagetables:0 bounce:0 [ 3166.740998][ C0] kernel_misc_reclaimable:0 [ 3166.740998][ C0] free:1259419 free_pcp:6840 free_cma:0 [ 3166.787285][ C0] Node 0 active_anon:339344kB inactive_anon:29064kB active_file:0kB inactive_file:53716kB unevictable:34304kB isolated(anon):0kB isolated(file):0kB mapped:116148kB dirty:0kB writeback:0kB shmem:107968kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 12288kB writeback_tmp:0kB kernel_stack:12980kB pagetables:6224kB sec_pagetables:0kB all_unreclaimable? no [ 3166.820506][ C0] Node 1 active_anon:36kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:16kB dirty:0kB writeback:0kB shmem:1572kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 3166.851014][ C0] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3166.878409][ C0] lowmem_reserve[]: 0 2617 2619 2619 2619 [ 3166.884151][ C0] Node 0 DMA32 free:1089984kB boost:0kB min:35440kB low:44300kB high:53160kB reserved_highatomic:0KB active_anon:339300kB inactive_anon:29060kB active_file:0kB inactive_file:52152kB unevictable:34304kB writepending:0kB present:3129332kB managed:2684936kB mlocked:0kB bounce:0kB free_pcp:17816kB local_pcp:900kB free_cma:0kB [ 3166.915248][ C0] lowmem_reserve[]: 0 0 1 1 1 [ 3166.920031][ C0] Node 0 Normal free:20kB boost:0kB min:20kB low:24kB high:28kB reserved_highatomic:0KB active_anon:44kB inactive_anon:4kB active_file:0kB inactive_file:1564kB unevictable:0kB writepending:0kB present:1048576kB managed:1640kB mlocked:0kB bounce:0kB free_pcp:8kB local_pcp:8kB free_cma:0kB [ 3166.947588][ C0] lowmem_reserve[]: 0 0 0 0 0 [ 3166.952362][ C0] Node 1 Normal free:3932312kB boost:0kB min:54444kB low:68052kB high:81660kB reserved_highatomic:0KB active_anon:36kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:9536kB local_pcp:5824kB free_cma:0kB [ 3166.981954][ C0] lowmem_reserve[]: 0 0 0 0 0 [ 3166.986655][ C0] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 3166.999268][ C0] Node 0 DMA32: 2090*4kB (UME) 1879*8kB (UME) 2106*16kB (UME) 688*32kB (UME) 281*64kB (UME) 199*128kB (UME) 103*256kB (UME) 42*512kB (UME) 20*1024kB (UME) 9*2048kB (UM) 215*4096kB (UM) = 1089984kB [ 3167.018874][ C0] Node 0 Normal: 1*4kB (M) 0*8kB 1*16kB (M) 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 20kB [ 3167.031204][ C0] Node 1 Normal: 180*4kB (UME) 49*8kB (UME) 32*16kB (UME) 222*32kB (UME) 66*64kB (UME) 12*128kB (UME) 2*256kB (UE) 3*512kB (UME) 2*1024kB (UE) 1*2048kB (E) 955*4096kB (M) = 3932312kB [ 3167.051693][ C0] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3167.061349][ C0] Node 0 hugepages_total=4 hugepages_free=0 hugepages_surp=1 hugepages_size=2048kB [ 3167.070707][ C0] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3167.080232][ C0] Node 1 hugepages_total=1 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 3167.089606][ C0] 40835 total pagecache pages [ 3167.094385][ C0] 0 pages in swap cache [ 3167.098652][ C0] Free swap = 0kB [ 3167.102388][ C0] Total swap = 0kB [ 3167.106206][ C0] 2097051 pages RAM [ 3167.110062][ C0] 0 pages HighMem/MovableOnly [ 3167.114747][ C0] 392162 pages reserved [ 3167.119028][ C0] 0 pages cma reserved [ 3167.457673][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3167.509193][T24986] usb 6-1: USB disconnect, device number 85 [ 3167.527505][ C0] keytouch 0003:0926:3333.004F: usb_submit_urb(ctrl) failed: -19 [ 3167.858091][ T5469] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:29:33 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x6, {[@local, @global=@item_4={0x3, 0x1, 0x0, "47746f15"}]}}, 0x0}, 0x0) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xb0, &(0x7f0000000180)="9ae33c636253a123928639a10688e40577fc2afbcecc0000006ec400ed8c393832343c0b025b8539f2da0100000000000000000000000000380e934b4cc36553b7207d7a3b767f8965533096123fb41bcfc5d048095da3a33302300f07b4fdadbcc541fca1555b1906e0c9b7a71caf040a46bd586aca471a9bb3fe68d753d477a9b79db53cd46d822128295034d7c2fe083892d1e19779ec8333afe74161035c920824d00f0b577b98e248c4887df365") 13:29:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x201, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}]}, 0x58}}, 0x0) 13:29:33 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @link_local, @val={@void, {0x8100, 0x2}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @private}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 13:29:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 13:29:33 executing program 3: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) open(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000380)=0x800, 0x4) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r3, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff28, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) getpid() r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x50) ftruncate(r4, 0x208200) syz_open_procfs(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000003c0)="66b9800000c00f326635010000000f300fd480683e66b90903000066b9800000c00f326635010000000f30660ff65a4ff2a666b97a0800000f32e1006566660f01dfab0f381e6f0e", 0x48}], 0x1, 0x8, &(0x7f00000001c0), 0x0) sendmsg$kcm(r4, &(0x7f0000001b40)={&(0x7f0000000600)=@hci={0x1f, 0x0, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000680)="a046a965395c471ae6484c6f64b76eeab5628e86f6910140e6475302330c8a4be8fa324c2135648edecd79e6a8e6865fbce9b6f8bd795e21623aefd1503fe73e35ce5777f7ced4badab7d46411d28fc2a0d8e42b7e0ec67187d7a971d706caf04b4196b054e6c20b13cdcbc307fea02ee776d3d3f4d51c474a44303881a822538a217239c2111db716b3e36a2dbec4fef07291c62f04844806591a2d93c68710224e85764066dd59c0cfbef76426fef1fb", 0xb1}, {&(0x7f0000000740)="865a469c65132d1c8de3fcac6f", 0xd}, {0x0}], 0x3, &(0x7f0000002040)=ANY=[@ANYBLOB], 0x11d0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xe, 0x0, 0x0, 0x8}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 3168.429095][T16515] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3168.497687][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3168.533445][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3168.533681][ T6732] usb 6-1: new high-speed USB device number 86 using dummy_hcd [ 3169.269256][ T6732] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3169.305901][ T6732] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 3169.345479][ T6732] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3169.389458][ T6732] usb 6-1: config 0 descriptor?? [ 3169.537862][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3169.920958][ T6732] keytouch 0003:0926:3333.0050: fixing up Keytouch IEC report descriptor [ 3169.947713][ T6732] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0050/input/input173 [ 3170.084739][ T6732] keytouch 0003:0926:3333.0050: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 3170.437642][ C0] Mem-Info: [ 3170.440824][ C0] active_anon:84826 inactive_anon:7216 isolated_anon:0 [ 3170.440824][ C0] active_file:0 inactive_file:13448 isolated_file:0 [ 3170.440824][ C0] unevictable:8960 dirty:0 writeback:0 [ 3170.440824][ C0] slab_reclaimable:16889 slab_unreclaimable:135754 [ 3170.440824][ C0] mapped:29062 shmem:27338 pagetables:1533 [ 3170.440824][ C0] sec_pagetables:0 bounce:0 [ 3170.440824][ C0] kernel_misc_reclaimable:0 [ 3170.440824][ C0] free:1256062 free_pcp:10269 free_cma:0 [ 3170.487790][ C0] Node 0 active_anon:339268kB inactive_anon:28864kB active_file:0kB inactive_file:53716kB unevictable:34304kB isolated(anon):0kB isolated(file):0kB mapped:116232kB dirty:0kB writeback:0kB shmem:107780kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 12288kB writeback_tmp:0kB kernel_stack:12976kB pagetables:6132kB sec_pagetables:0kB all_unreclaimable? no [ 3170.521811][ C0] Node 1 active_anon:36kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:16kB dirty:0kB writeback:0kB shmem:1572kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 3170.552862][ C0] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3170.580016][ C0] lowmem_reserve[]: 0 2617 2619 2619 2619 [ 3170.585976][ C0] Node 0 DMA32 free:1076556kB boost:0kB min:35440kB low:44300kB high:53160kB reserved_highatomic:0KB active_anon:339224kB inactive_anon:28860kB active_file:0kB inactive_file:52152kB unevictable:34304kB writepending:0kB present:3129332kB managed:2684936kB mlocked:0kB bounce:0kB free_pcp:31532kB local_pcp:15316kB free_cma:0kB [ 3170.616697][ C0] lowmem_reserve[]: 0 0 1 1 1 [ 3170.621705][ C0] Node 0 Normal free:20kB boost:0kB min:20kB low:24kB high:28kB reserved_highatomic:0KB active_anon:44kB inactive_anon:4kB active_file:0kB inactive_file:1564kB unevictable:0kB writepending:0kB present:1048576kB managed:1640kB mlocked:0kB bounce:0kB free_pcp:8kB local_pcp:8kB free_cma:0kB [ 3170.649491][ C0] lowmem_reserve[]: 0 0 0 0 0 [ 3170.654300][ C0] Node 1 Normal free:3932312kB boost:0kB min:54444kB low:68052kB high:81660kB reserved_highatomic:0KB active_anon:36kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:9536kB local_pcp:5824kB free_cma:0kB [ 3170.683896][ C0] lowmem_reserve[]: 0 0 0 0 0 [ 3170.688729][ C0] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 3170.701782][ C0] Node 0 DMA32: 615*4kB (UE) 1514*8kB (UME) 1986*16kB (UME) 604*32kB (UME) 281*64kB (UME) 199*128kB (UME) 103*256kB (UME) 42*512kB (UME) 20*1024kB (UME) 9*2048kB (UM) 215*4096kB (UM) = 1076556kB [ 3170.721696][ C0] Node 0 Normal: 1*4kB (M) 0*8kB 1*16kB (M) 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 20kB [ 3170.734316][ C0] Node 1 Normal: 180*4kB (UME) 49*8kB (UME) 32*16kB (UME) 222*32kB (UME) 66*64kB (UME) 12*128kB (UME) 2*256kB (UE) 3*512kB (UME) 2*1024kB (UE) 1*2048kB (E) 955*4096kB (M) = 3932312kB [ 3170.752576][ C0] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3170.762303][ C0] Node 0 hugepages_total=4 hugepages_free=0 hugepages_surp=1 hugepages_size=2048kB [ 3170.771678][ C0] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3170.781221][ C0] Node 1 hugepages_total=1 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 3170.790599][ C0] 40786 total pagecache pages [ 3170.795274][ C0] 0 pages in swap cache [ 3170.799427][ C0] Free swap = 0kB [ 3170.803239][ C0] Total swap = 0kB [ 3170.806962][ C0] 2097051 pages RAM [ 3170.810765][ C0] 0 pages HighMem/MovableOnly [ 3170.815781][ C0] 392162 pages reserved [ 3170.819932][ C0] 0 pages cma reserved [ 3170.828498][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3171.182133][T24986] usb 6-1: USB disconnect, device number 86 [ 3171.197525][ C0] keytouch 0003:0926:3333.0050: usb_submit_urb(ctrl) failed: -19 [ 3171.857783][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3172.897771][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3172.978160][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3173.937974][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3174.258446][ T5469] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3174.977849][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3176.018410][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3177.057965][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:29:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x4, 0x3, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}]}, 0x44}}, 0x0) 13:29:42 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @link_local, @val={@void, {0x8100, 0x2}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @private}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 13:29:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x201, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}]}, 0x58}}, 0x0) 13:29:42 executing program 4: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) open(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000380)=0x800, 0x4) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r3, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff28, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) getpid() r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x50) ftruncate(r4, 0x208200) syz_open_procfs(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000003c0)="66b9800000c00f326635010000000f300fd480683e66b90903000066b9800000c00f326635010000000f30660ff65a4ff2a666b97a0800000f32e1006566660f01dfab0f381e6f0e", 0x48}], 0x1, 0x8, &(0x7f00000001c0), 0x0) sendmsg$kcm(r4, &(0x7f0000001b40)={&(0x7f0000000600)=@hci={0x1f, 0x0, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000680)="a046a965395c471ae6484c6f64b76eeab5628e86f6910140e6475302330c8a4be8fa324c2135648edecd79e6a8e6865fbce9b6f8bd795e21623aefd1503fe73e35ce5777f7ced4badab7d46411d28fc2a0d8e42b7e0ec67187d7a971d706caf04b4196b054e6c20b13cdcbc307fea02ee776d3d3f4d51c474a44303881a822538a217239c2111db716b3e36a2dbec4fef07291c62f04844806591a2d93c68710224e85764066dd59c0cfbef76426fef1fb", 0xb1}, {&(0x7f0000000740)="865a469c65132d1c8de3fcac6f", 0xd}, {0x0}], 0x3, &(0x7f0000002040)=ANY=[@ANYBLOB], 0x11d0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xe, 0x0, 0x0, 0x8}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:29:42 executing program 3: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) open(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000380)=0x800, 0x4) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r3, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff28, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) getpid() r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x50) ftruncate(r4, 0x208200) syz_open_procfs(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000003c0)="66b9800000c00f326635010000000f300fd480683e66b90903000066b9800000c00f326635010000000f30660ff65a4ff2a666b97a0800000f32e1006566660f01dfab0f381e6f0e", 0x48}], 0x1, 0x8, &(0x7f00000001c0), 0x0) sendmsg$kcm(r4, &(0x7f0000001b40)={&(0x7f0000000600)=@hci={0x1f, 0x0, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000680)="a046a965395c471ae6484c6f64b76eeab5628e86f6910140e6475302330c8a4be8fa324c2135648edecd79e6a8e6865fbce9b6f8bd795e21623aefd1503fe73e35ce5777f7ced4badab7d46411d28fc2a0d8e42b7e0ec67187d7a971d706caf04b4196b054e6c20b13cdcbc307fea02ee776d3d3f4d51c474a44303881a822538a217239c2111db716b3e36a2dbec4fef07291c62f04844806591a2d93c68710224e85764066dd59c0cfbef76426fef1fb", 0xb1}, {&(0x7f0000000740)="865a469c65132d1c8de3fcac6f", 0xd}, {0x0}], 0x3, &(0x7f0000002040)=ANY=[@ANYBLOB], 0x11d0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xe, 0x0, 0x0, 0x8}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:29:42 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x6, {[@local, @global=@item_4={0x3, 0x1, 0x0, "47746f15"}]}}, 0x0}, 0x0) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xb0, &(0x7f0000000180)="9ae33c636253a123928639a10688e40577fc2afbcecc0000006ec400ed8c393832343c0b025b8539f2da0100000000000000000000000000380e934b4cc36553b7207d7a3b767f8965533096123fb41bcfc5d048095da3a33302300f07b4fdadbcc541fca1555b1906e0c9b7a71caf040a46bd586aca471a9bb3fe68d753d477a9b79db53cd46d822128295034d7c2fe083892d1e19779ec8333afe74161035c920824d00f0b577b98e248c4887df365") [ 3177.315651][T16518] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 13:29:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x201, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}]}, 0x58}}, 0x0) 13:29:42 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @link_local, @val={@void, {0x8100, 0x2}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @private}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 13:29:42 executing program 0: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) open(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000380)=0x800, 0x4) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r3, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff28, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) getpid() r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x50) ftruncate(r4, 0x208200) syz_open_procfs(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000003c0)="66b9800000c00f326635010000000f300fd480683e66b90903000066b9800000c00f326635010000000f30660ff65a4ff2a666b97a0800000f32e1006566660f01dfab0f381e6f0e", 0x48}], 0x1, 0x8, &(0x7f00000001c0), 0x0) sendmsg$kcm(r4, &(0x7f0000001b40)={&(0x7f0000000600)=@hci={0x1f, 0x0, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000680)="a046a965395c471ae6484c6f64b76eeab5628e86f6910140e6475302330c8a4be8fa324c2135648edecd79e6a8e6865fbce9b6f8bd795e21623aefd1503fe73e35ce5777f7ced4badab7d46411d28fc2a0d8e42b7e0ec67187d7a971d706caf04b4196b054e6c20b13cdcbc307fea02ee776d3d3f4d51c474a44303881a822538a217239c2111db716b3e36a2dbec4fef07291c62f04844806591a2d93c68710224e85764066dd59c0cfbef76426fef1fb", 0xb1}, {&(0x7f0000000740)="865a469c65132d1c8de3fcac6f", 0xd}, {0x0}], 0x3, &(0x7f0000002040)=ANY=[@ANYBLOB], 0x11d0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xe, 0x0, 0x0, 0x8}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:29:42 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @link_local, @val={@void, {0x8100, 0x2}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @private}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) [ 3177.669533][T14932] usb 6-1: new high-speed USB device number 87 using dummy_hcd [ 3177.702824][T16530] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:29:43 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$tcp_mem(r0, &(0x7f0000000240)={0x6, 0x20, 0xfffffffffffffff9, 0x20, 0x7ff}, 0x48) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000980)={0x2, 0x4, {0x0, @usage=0x7fff, 0x0, 0x100000000, 0x0, 0x3ff, 0x0, 0x7, 0x0, @struct={0x38, 0xffff}, 0x0, 0xfffffffa, [0x4, 0x101, 0x0, 0x9, 0x40, 0xffffffffffffffff]}, {0x8, @struct={0x3f, 0xb6f}, 0x0, 0xb0e000, 0x3, 0x0, 0x3000000000, 0x0, 0x3, @usage=0x9, 0x10000, 0xff, [0x80000000, 0x1, 0x100000001, 0x0, 0x46]}, {0x9, @usage, 0x0, 0x0, 0x3, 0x13285700, 0x0, 0x401, 0x4a, @struct={0x30a6, 0x5}, 0x0, 0x1, [0xff, 0x9, 0xffffffffffffffff, 0x0, 0x8, 0x7]}, {0x8683, 0x400}}) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x900}, 0x0, &(0x7f0000000000)={0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401f000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 3178.039670][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3178.099609][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3178.137982][T14932] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3178.170650][T14932] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 3178.207308][T14932] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3178.273207][T14932] usb 6-1: config 0 descriptor?? [ 3178.326389][T24986] Dead loop on virtual device gre2, fix it urgently! [ 3178.388324][T24986] Dead loop on virtual device gre1, fix it urgently! [ 3178.586605][T24986] Dead loop on virtual device gre2, fix it urgently! [ 3178.728915][ T8428] Dead loop on virtual device gre1, fix it urgently! [ 3178.778740][T14932] keytouch 0003:0926:3333.0051: fixing up Keytouch IEC report descriptor [ 3178.982602][T14932] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0051/input/input174 [ 3179.362070][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3179.855674][T16533] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3179.866784][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3179.892830][T14932] keytouch 0003:0926:3333.0051: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 13:29:44 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$tcp_mem(r0, &(0x7f0000000240)={0x6, 0x20, 0xfffffffffffffff9, 0x20, 0x7ff}, 0x48) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000980)={0x2, 0x4, {0x0, @usage=0x7fff, 0x0, 0x100000000, 0x0, 0x3ff, 0x0, 0x7, 0x0, @struct={0x38, 0xffff}, 0x0, 0xfffffffa, [0x4, 0x101, 0x0, 0x9, 0x40, 0xffffffffffffffff]}, {0x8, @struct={0x3f, 0xb6f}, 0x0, 0xb0e000, 0x3, 0x0, 0x3000000000, 0x0, 0x3, @usage=0x9, 0x10000, 0xff, [0x80000000, 0x1, 0x100000001, 0x0, 0x46]}, {0x9, @usage, 0x0, 0x0, 0x3, 0x13285700, 0x0, 0x401, 0x4a, @struct={0x30a6, 0x5}, 0x0, 0x1, [0xff, 0x9, 0xffffffffffffffff, 0x0, 0x8, 0x7]}, {0x8683, 0x400}}) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x900}, 0x0, &(0x7f0000000000)={0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401f000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 3180.071214][T24986] usb 6-1: USB disconnect, device number 87 [ 3180.419388][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3181.679077][T16541] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3181.723076][T16541] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3181.730979][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3181.756636][T16541] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3183.417556][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3183.858275][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3184.418099][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3184.978250][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3185.457889][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3186.497804][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3187.537988][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3188.577841][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:29:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x4, 0x3, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}]}, 0x44}}, 0x0) 13:29:53 executing program 4: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) open(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000380)=0x800, 0x4) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r3, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff28, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) getpid() r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x50) ftruncate(r4, 0x208200) syz_open_procfs(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000003c0)="66b9800000c00f326635010000000f300fd480683e66b90903000066b9800000c00f326635010000000f30660ff65a4ff2a666b97a0800000f32e1006566660f01dfab0f381e6f0e", 0x48}], 0x1, 0x8, &(0x7f00000001c0), 0x0) sendmsg$kcm(r4, &(0x7f0000001b40)={&(0x7f0000000600)=@hci={0x1f, 0x0, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000680)="a046a965395c471ae6484c6f64b76eeab5628e86f6910140e6475302330c8a4be8fa324c2135648edecd79e6a8e6865fbce9b6f8bd795e21623aefd1503fe73e35ce5777f7ced4badab7d46411d28fc2a0d8e42b7e0ec67187d7a971d706caf04b4196b054e6c20b13cdcbc307fea02ee776d3d3f4d51c474a44303881a822538a217239c2111db716b3e36a2dbec4fef07291c62f04844806591a2d93c68710224e85764066dd59c0cfbef76426fef1fb", 0xb1}, {&(0x7f0000000740)="865a469c65132d1c8de3fcac6f", 0xd}, {0x0}], 0x3, &(0x7f0000002040)=ANY=[@ANYBLOB], 0x11d0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xe, 0x0, 0x0, 0x8}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:29:53 executing program 3: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) open(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000380)=0x800, 0x4) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r3, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff28, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) getpid() r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x50) ftruncate(r4, 0x208200) syz_open_procfs(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000003c0)="66b9800000c00f326635010000000f300fd480683e66b90903000066b9800000c00f326635010000000f30660ff65a4ff2a666b97a0800000f32e1006566660f01dfab0f381e6f0e", 0x48}], 0x1, 0x8, &(0x7f00000001c0), 0x0) sendmsg$kcm(r4, &(0x7f0000001b40)={&(0x7f0000000600)=@hci={0x1f, 0x0, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000680)="a046a965395c471ae6484c6f64b76eeab5628e86f6910140e6475302330c8a4be8fa324c2135648edecd79e6a8e6865fbce9b6f8bd795e21623aefd1503fe73e35ce5777f7ced4badab7d46411d28fc2a0d8e42b7e0ec67187d7a971d706caf04b4196b054e6c20b13cdcbc307fea02ee776d3d3f4d51c474a44303881a822538a217239c2111db716b3e36a2dbec4fef07291c62f04844806591a2d93c68710224e85764066dd59c0cfbef76426fef1fb", 0xb1}, {&(0x7f0000000740)="865a469c65132d1c8de3fcac6f", 0xd}, {0x0}], 0x3, &(0x7f0000002040)=ANY=[@ANYBLOB], 0x11d0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xe, 0x0, 0x0, 0x8}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:29:53 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$tcp_mem(r0, &(0x7f0000000240)={0x6, 0x20, 0xfffffffffffffff9, 0x20, 0x7ff}, 0x48) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000980)={0x2, 0x4, {0x0, @usage=0x7fff, 0x0, 0x100000000, 0x0, 0x3ff, 0x0, 0x7, 0x0, @struct={0x38, 0xffff}, 0x0, 0xfffffffa, [0x4, 0x101, 0x0, 0x9, 0x40, 0xffffffffffffffff]}, {0x8, @struct={0x3f, 0xb6f}, 0x0, 0xb0e000, 0x3, 0x0, 0x3000000000, 0x0, 0x3, @usage=0x9, 0x10000, 0xff, [0x80000000, 0x1, 0x100000001, 0x0, 0x46]}, {0x9, @usage, 0x0, 0x0, 0x3, 0x13285700, 0x0, 0x401, 0x4a, @struct={0x30a6, 0x5}, 0x0, 0x1, [0xff, 0x9, 0xffffffffffffffff, 0x0, 0x8, 0x7]}, {0x8683, 0x400}}) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x900}, 0x0, &(0x7f0000000000)={0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401f000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 13:29:53 executing program 0: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) open(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000380)=0x800, 0x4) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r3, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff28, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) getpid() r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x50) ftruncate(r4, 0x208200) syz_open_procfs(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000003c0)="66b9800000c00f326635010000000f300fd480683e66b90903000066b9800000c00f326635010000000f30660ff65a4ff2a666b97a0800000f32e1006566660f01dfab0f381e6f0e", 0x48}], 0x1, 0x8, &(0x7f00000001c0), 0x0) sendmsg$kcm(r4, &(0x7f0000001b40)={&(0x7f0000000600)=@hci={0x1f, 0x0, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000680)="a046a965395c471ae6484c6f64b76eeab5628e86f6910140e6475302330c8a4be8fa324c2135648edecd79e6a8e6865fbce9b6f8bd795e21623aefd1503fe73e35ce5777f7ced4badab7d46411d28fc2a0d8e42b7e0ec67187d7a971d706caf04b4196b054e6c20b13cdcbc307fea02ee776d3d3f4d51c474a44303881a822538a217239c2111db716b3e36a2dbec4fef07291c62f04844806591a2d93c68710224e85764066dd59c0cfbef76426fef1fb", 0xb1}, {&(0x7f0000000740)="865a469c65132d1c8de3fcac6f", 0xd}, {0x0}], 0x3, &(0x7f0000002040)=ANY=[@ANYBLOB], 0x11d0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xe, 0x0, 0x0, 0x8}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:29:53 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$tcp_mem(r0, &(0x7f0000000240)={0x6, 0x20, 0xfffffffffffffff9, 0x20, 0x7ff}, 0x48) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000980)={0x2, 0x4, {0x0, @usage=0x7fff, 0x0, 0x100000000, 0x0, 0x3ff, 0x0, 0x7, 0x0, @struct={0x38, 0xffff}, 0x0, 0xfffffffa, [0x4, 0x101, 0x0, 0x9, 0x40, 0xffffffffffffffff]}, {0x8, @struct={0x3f, 0xb6f}, 0x0, 0xb0e000, 0x3, 0x0, 0x3000000000, 0x0, 0x3, @usage=0x9, 0x10000, 0xff, [0x80000000, 0x1, 0x100000001, 0x0, 0x46]}, {0x9, @usage, 0x0, 0x0, 0x3, 0x13285700, 0x0, 0x401, 0x4a, @struct={0x30a6, 0x5}, 0x0, 0x1, [0xff, 0x9, 0xffffffffffffffff, 0x0, 0x8, 0x7]}, {0x8683, 0x400}}) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x900}, 0x0, &(0x7f0000000000)={0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401f000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 3188.744084][T16554] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 3189.618512][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3189.639151][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3190.018261][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:29:55 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$tcp_mem(r0, &(0x7f0000000240)={0x6, 0x20, 0xfffffffffffffff9, 0x20, 0x7ff}, 0x48) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000980)={0x2, 0x4, {0x0, @usage=0x7fff, 0x0, 0x100000000, 0x0, 0x3ff, 0x0, 0x7, 0x0, @struct={0x38, 0xffff}, 0x0, 0xfffffffa, [0x4, 0x101, 0x0, 0x9, 0x40, 0xffffffffffffffff]}, {0x8, @struct={0x3f, 0xb6f}, 0x0, 0xb0e000, 0x3, 0x0, 0x3000000000, 0x0, 0x3, @usage=0x9, 0x10000, 0xff, [0x80000000, 0x1, 0x100000001, 0x0, 0x46]}, {0x9, @usage, 0x0, 0x0, 0x3, 0x13285700, 0x0, 0x401, 0x4a, @struct={0x30a6, 0x5}, 0x0, 0x1, [0xff, 0x9, 0xffffffffffffffff, 0x0, 0x8, 0x7]}, {0x8683, 0x400}}) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x900}, 0x0, &(0x7f0000000000)={0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401f000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 13:29:55 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$tcp_mem(r0, &(0x7f0000000240)={0x6, 0x20, 0xfffffffffffffff9, 0x20, 0x7ff}, 0x48) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000980)={0x2, 0x4, {0x0, @usage=0x7fff, 0x0, 0x100000000, 0x0, 0x3ff, 0x0, 0x7, 0x0, @struct={0x38, 0xffff}, 0x0, 0xfffffffa, [0x4, 0x101, 0x0, 0x9, 0x40, 0xffffffffffffffff]}, {0x8, @struct={0x3f, 0xb6f}, 0x0, 0xb0e000, 0x3, 0x0, 0x3000000000, 0x0, 0x3, @usage=0x9, 0x10000, 0xff, [0x80000000, 0x1, 0x100000001, 0x0, 0x46]}, {0x9, @usage, 0x0, 0x0, 0x3, 0x13285700, 0x0, 0x401, 0x4a, @struct={0x30a6, 0x5}, 0x0, 0x1, [0xff, 0x9, 0xffffffffffffffff, 0x0, 0x8, 0x7]}, {0x8683, 0x400}}) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x900}, 0x0, &(0x7f0000000000)={0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401f000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 3190.470239][T16565] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3190.796179][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3191.038402][T16565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3191.046851][T16565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3192.364503][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3192.441617][T16583] ptm ptm1: ldisc open failed (-12), clearing slot 1 13:29:57 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$tcp_mem(r0, &(0x7f0000000240)={0x6, 0x20, 0xfffffffffffffff9, 0x20, 0x7ff}, 0x48) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000980)={0x2, 0x4, {0x0, @usage=0x7fff, 0x0, 0x100000000, 0x0, 0x3ff, 0x0, 0x7, 0x0, @struct={0x38, 0xffff}, 0x0, 0xfffffffa, [0x4, 0x101, 0x0, 0x9, 0x40, 0xffffffffffffffff]}, {0x8, @struct={0x3f, 0xb6f}, 0x0, 0xb0e000, 0x3, 0x0, 0x3000000000, 0x0, 0x3, @usage=0x9, 0x10000, 0xff, [0x80000000, 0x1, 0x100000001, 0x0, 0x46]}, {0x9, @usage, 0x0, 0x0, 0x3, 0x13285700, 0x0, 0x401, 0x4a, @struct={0x30a6, 0x5}, 0x0, 0x1, [0xff, 0x9, 0xffffffffffffffff, 0x0, 0x8, 0x7]}, {0x8683, 0x400}}) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x900}, 0x0, &(0x7f0000000000)={0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401f000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 13:29:57 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$tcp_mem(r0, &(0x7f0000000240)={0x6, 0x20, 0xfffffffffffffff9, 0x20, 0x7ff}, 0x48) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000980)={0x2, 0x4, {0x0, @usage=0x7fff, 0x0, 0x100000000, 0x0, 0x3ff, 0x0, 0x7, 0x0, @struct={0x38, 0xffff}, 0x0, 0xfffffffa, [0x4, 0x101, 0x0, 0x9, 0x40, 0xffffffffffffffff]}, {0x8, @struct={0x3f, 0xb6f}, 0x0, 0xb0e000, 0x3, 0x0, 0x3000000000, 0x0, 0x3, @usage=0x9, 0x10000, 0xff, [0x80000000, 0x1, 0x100000001, 0x0, 0x46]}, {0x9, @usage, 0x0, 0x0, 0x3, 0x13285700, 0x0, 0x401, 0x4a, @struct={0x30a6, 0x5}, 0x0, 0x1, [0xff, 0x9, 0xffffffffffffffff, 0x0, 0x8, 0x7]}, {0x8683, 0x400}}) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x900}, 0x0, &(0x7f0000000000)={0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401f000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 3193.532095][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3194.128535][T16570] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:29:59 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$tcp_mem(r0, &(0x7f0000000240)={0x6, 0x20, 0xfffffffffffffff9, 0x20, 0x7ff}, 0x48) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000980)={0x2, 0x4, {0x0, @usage=0x7fff, 0x0, 0x100000000, 0x0, 0x3ff, 0x0, 0x7, 0x0, @struct={0x38, 0xffff}, 0x0, 0xfffffffa, [0x4, 0x101, 0x0, 0x9, 0x40, 0xffffffffffffffff]}, {0x8, @struct={0x3f, 0xb6f}, 0x0, 0xb0e000, 0x3, 0x0, 0x3000000000, 0x0, 0x3, @usage=0x9, 0x10000, 0xff, [0x80000000, 0x1, 0x100000001, 0x0, 0x46]}, {0x9, @usage, 0x0, 0x0, 0x3, 0x13285700, 0x0, 0x401, 0x4a, @struct={0x30a6, 0x5}, 0x0, 0x1, [0xff, 0x9, 0xffffffffffffffff, 0x0, 0x8, 0x7]}, {0x8683, 0x400}}) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x900}, 0x0, &(0x7f0000000000)={0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401f000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 3194.713329][T12638] Dead loop on virtual device gre1, fix it urgently! [ 3194.740617][T12638] Dead loop on virtual device gre2, fix it urgently! [ 3194.780508][T16573] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:30:00 executing program 0: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) open(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000380)=0x800, 0x4) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r3, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff28, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) getpid() r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x50) ftruncate(r4, 0x208200) syz_open_procfs(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000003c0)="66b9800000c00f326635010000000f300fd480683e66b90903000066b9800000c00f326635010000000f30660ff65a4ff2a666b97a0800000f32e1006566660f01dfab0f381e6f0e", 0x48}], 0x1, 0x8, &(0x7f00000001c0), 0x0) sendmsg$kcm(r4, &(0x7f0000001b40)={&(0x7f0000000600)=@hci={0x1f, 0x0, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000680)="a046a965395c471ae6484c6f64b76eeab5628e86f6910140e6475302330c8a4be8fa324c2135648edecd79e6a8e6865fbce9b6f8bd795e21623aefd1503fe73e35ce5777f7ced4badab7d46411d28fc2a0d8e42b7e0ec67187d7a971d706caf04b4196b054e6c20b13cdcbc307fea02ee776d3d3f4d51c474a44303881a822538a217239c2111db716b3e36a2dbec4fef07291c62f04844806591a2d93c68710224e85764066dd59c0cfbef76426fef1fb", 0xb1}, {&(0x7f0000000740)="865a469c65132d1c8de3fcac6f", 0xd}, {0x0}], 0x3, &(0x7f0000002040)=ANY=[@ANYBLOB], 0x11d0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xe, 0x0, 0x0, 0x8}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 3195.424015][ T6732] Dead loop on virtual device gre1, fix it urgently! [ 3195.436606][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3195.457836][ T5469] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3195.518258][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3195.976632][ T6732] Dead loop on virtual device gre2, fix it urgently! [ 3196.606654][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3196.634258][T16598] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3196.659696][T16598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3196.670879][T16598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3197.618652][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3198.657693][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3200.737640][ T8429] net_ratelimit: 1 callbacks suppressed [ 3200.737661][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3201.777846][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3201.786003][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3201.797297][T11538] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3202.817657][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:30:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x44, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x4, 0x3, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}]}, 0x44}}, 0x0) 13:30:08 executing program 4: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) open(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000380)=0x800, 0x4) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r3, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff28, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) getpid() r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x50) ftruncate(r4, 0x208200) syz_open_procfs(r0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000003c0)="66b9800000c00f326635010000000f300fd480683e66b90903000066b9800000c00f326635010000000f30660ff65a4ff2a666b97a0800000f32e1006566660f01dfab0f381e6f0e", 0x48}], 0x1, 0x8, &(0x7f00000001c0), 0x0) sendmsg$kcm(r4, &(0x7f0000001b40)={&(0x7f0000000600)=@hci={0x1f, 0x0, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000680)="a046a965395c471ae6484c6f64b76eeab5628e86f6910140e6475302330c8a4be8fa324c2135648edecd79e6a8e6865fbce9b6f8bd795e21623aefd1503fe73e35ce5777f7ced4badab7d46411d28fc2a0d8e42b7e0ec67187d7a971d706caf04b4196b054e6c20b13cdcbc307fea02ee776d3d3f4d51c474a44303881a822538a217239c2111db716b3e36a2dbec4fef07291c62f04844806591a2d93c68710224e85764066dd59c0cfbef76426fef1fb", 0xb1}, {&(0x7f0000000740)="865a469c65132d1c8de3fcac6f", 0xd}, {0x0}], 0x3, &(0x7f0000002040)=ANY=[@ANYBLOB], 0x11d0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xe, 0x0, 0x0, 0x8}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 13:30:08 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') close(r0) 13:30:08 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80) 13:30:08 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$tcp_mem(r0, &(0x7f0000000240)={0x6, 0x20, 0xfffffffffffffff9, 0x20, 0x7ff}, 0x48) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000980)={0x2, 0x4, {0x0, @usage=0x7fff, 0x0, 0x100000000, 0x0, 0x3ff, 0x0, 0x7, 0x0, @struct={0x38, 0xffff}, 0x0, 0xfffffffa, [0x4, 0x101, 0x0, 0x9, 0x40, 0xffffffffffffffff]}, {0x8, @struct={0x3f, 0xb6f}, 0x0, 0xb0e000, 0x3, 0x0, 0x3000000000, 0x0, 0x3, @usage=0x9, 0x10000, 0xff, [0x80000000, 0x1, 0x100000001, 0x0, 0x46]}, {0x9, @usage, 0x0, 0x0, 0x3, 0x13285700, 0x0, 0x401, 0x4a, @struct={0x30a6, 0x5}, 0x0, 0x1, [0xff, 0x9, 0xffffffffffffffff, 0x0, 0x8, 0x7]}, {0x8683, 0x400}}) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x900}, 0x0, &(0x7f0000000000)={0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401f000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 13:30:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc, 0x1, 0xffffffffffffffff}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x48}}, 0x0) 13:30:08 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80) 13:30:08 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') close(r0) 13:30:08 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80) 13:30:08 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') close(r0) [ 3203.946987][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:30:09 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80) 13:30:09 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') close(r0) [ 3204.483401][T16616] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3204.654745][ T8429] Dead loop on virtual device gre1, fix it urgently! [ 3204.695227][ T8429] Dead loop on virtual device gre2, fix it urgently! [ 3204.979325][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 3204.986266][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 [ 3204.986433][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3205.173566][ T8429] Dead loop on virtual device gre1, fix it urgently! [ 3206.017796][ T8429] net_ratelimit: 1 callbacks suppressed [ 3206.017817][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3206.818579][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3207.068365][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3207.537889][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3208.097790][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3209.145855][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3210.177733][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3211.225751][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3212.018134][T11538] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3212.257782][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:30:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)='.', 0x1}], 0x1}, 0x8044) 13:30:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc, 0x1, 0xffffffffffffffff}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x48}}, 0x0) 13:30:17 executing program 2: r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xd1, 0x0, 0x0) 13:30:17 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000180)=0xf000000, 0x12) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r1, &(0x7f0000000000)=0xf000004, 0x12) r2 = socket$inet6(0xa, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000001f6ffc50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000001a00)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964b4ffde3d917e302"}], 0x28}, 0xfffffff5}], 0x1, 0x0) 13:30:17 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/bnep\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) chdir(&(0x7f0000000380)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000780)={0x80000000, 0x40, 0x200, 0x0, 0x7, "8fe656b4704b27fc16ba559d1c7f37fdee0090", 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000007c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f0000000300)=0x4) r4 = open(&(0x7f0000000480)='./file0\x00', 0x800, 0x86) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) utimes(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={{0x77359400}, {0x0, 0x2710}}) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r6 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r7 = getpgid(0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r6, 0x81785501, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r7, 0x0, 0x1, 'syz0\x00', 0x0}) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x7}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0xa, @in=@private, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) 13:30:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000580)=r0, 0x4) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getstats={0x1c, 0x5e, 0x1}, 0x1c}}, 0x0) 13:30:17 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000180)=0xf000000, 0x12) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r1, &(0x7f0000000000)=0xf000004, 0x12) r2 = socket$inet6(0xa, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000001f6ffc50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000001a00)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964b4ffde3d917e302"}], 0x28}, 0xfffffff5}], 0x1, 0x0) [ 3212.482836][T16641] syz-executor.3 (16641): /proc/16634/oom_adj is deprecated, please use /proc/16634/oom_score_adj instead. 13:30:17 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000180)=0xf000000, 0x12) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r1, &(0x7f0000000000)=0xf000004, 0x12) r2 = socket$inet6(0xa, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000001f6ffc50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000001a00)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964b4ffde3d917e302"}], 0x28}, 0xfffffff5}], 0x1, 0x0) 13:30:17 executing program 2: r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xd1, 0x0, 0x0) 13:30:17 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000180)=0xf000000, 0x12) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r1, &(0x7f0000000000)=0xf000004, 0x12) r2 = socket$inet6(0xa, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000001f6ffc50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000001a00)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964b4ffde3d917e302"}], 0x28}, 0xfffffff5}], 0x1, 0x0) 13:30:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc, 0x1, 0xffffffffffffffff}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x48}}, 0x0) 13:30:17 executing program 2: r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xd1, 0x0, 0x0) [ 3212.657928][T11538] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:30:17 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000180)=0xf000000, 0x12) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r1, &(0x7f0000000000)=0xf000004, 0x12) r2 = socket$inet6(0xa, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000001f6ffc50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000001a00)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964b4ffde3d917e302"}], 0x28}, 0xfffffff5}], 0x1, 0x0) 13:30:17 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000180)=0xf000000, 0x12) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r1, &(0x7f0000000000)=0xf000004, 0x12) r2 = socket$inet6(0xa, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000001f6ffc50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000001a00)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964b4ffde3d917e302"}], 0x28}, 0xfffffff5}], 0x1, 0x0) 13:30:17 executing program 2: r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xd1, 0x0, 0x0) 13:30:17 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000180)=0xf000000, 0x12) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r1, &(0x7f0000000000)=0xf000004, 0x12) r2 = socket$inet6(0xa, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000001f6ffc50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000001a00)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964b4ffde3d917e302"}], 0x28}, 0xfffffff5}], 0x1, 0x0) [ 3213.323709][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:30:18 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/bnep\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) chdir(&(0x7f0000000380)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000780)={0x80000000, 0x40, 0x200, 0x0, 0x7, "8fe656b4704b27fc16ba559d1c7f37fdee0090", 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000007c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f0000000300)=0x4) r4 = open(&(0x7f0000000480)='./file0\x00', 0x800, 0x86) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) utimes(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={{0x77359400}, {0x0, 0x2710}}) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r6 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r7 = getpgid(0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r6, 0x81785501, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r7, 0x0, 0x1, 'syz0\x00', 0x0}) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x7}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0xa, @in=@private, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) [ 3214.338176][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3215.391934][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3216.417702][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3217.465777][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3217.697902][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3217.778284][ T5469] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3218.505533][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3219.548250][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3220.577760][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3221.625510][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:30:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000580)=r0, 0x4) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getstats={0x1c, 0x5e, 0x1}, 0x1c}}, 0x0) 13:30:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc, 0x1, 0xffffffffffffffff}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x48}}, 0x0) 13:30:26 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000180)=0xf000000, 0x12) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r1, &(0x7f0000000000)=0xf000004, 0x12) r2 = socket$inet6(0xa, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000001f6ffc50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000001a00)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964b4ffde3d917e302"}], 0x28}, 0xfffffff5}], 0x1, 0x0) 13:30:26 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'wg1\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r2}, 0x10) 13:30:26 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000340), &(0x7f0000000180)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x800) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), 0x0, &(0x7f0000000240)) r6 = dup(r3) sendfile(r3, r6, 0x0, 0x80006) openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r6, 0x0, 0x0) chown(0x0, r5, 0x0) 13:30:26 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/bnep\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) chdir(&(0x7f0000000380)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000780)={0x80000000, 0x40, 0x200, 0x0, 0x7, "8fe656b4704b27fc16ba559d1c7f37fdee0090", 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000007c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f0000000300)=0x4) r4 = open(&(0x7f0000000480)='./file0\x00', 0x800, 0x86) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) utimes(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={{0x77359400}, {0x0, 0x2710}}) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r6 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r7 = getpgid(0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r6, 0x81785501, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r7, 0x0, 0x1, 'syz0\x00', 0x0}) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x7}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0xa, @in=@private, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) 13:30:26 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/bnep\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) chdir(&(0x7f0000000380)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000780)={0x80000000, 0x40, 0x200, 0x0, 0x7, "8fe656b4704b27fc16ba559d1c7f37fdee0090", 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000007c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f0000000300)=0x4) r4 = open(&(0x7f0000000480)='./file0\x00', 0x800, 0x86) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) utimes(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={{0x77359400}, {0x0, 0x2710}}) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r6 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r7 = getpgid(0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r6, 0x81785501, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r7, 0x0, 0x1, 'syz0\x00', 0x0}) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x7}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0xa, @in=@private, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) 13:30:26 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000180)=0xf000000, 0x12) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r1, &(0x7f0000000000)=0xf000004, 0x12) r2 = socket$inet6(0xa, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000001f6ffc50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000001a00)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964b4ffde3d917e302"}], 0x28}, 0xfffffff5}], 0x1, 0x0) 13:30:27 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000180)=0xf000000, 0x12) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$cgroup_int(r1, &(0x7f0000000000)=0xf000004, 0x12) r2 = socket$inet6(0xa, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000001f6ffc50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r2, &(0x7f0000001a00)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964b4ffde3d917e302"}], 0x28}, 0xfffffff5}], 0x1, 0x0) 13:30:27 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/bnep\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) chdir(&(0x7f0000000380)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000780)={0x80000000, 0x40, 0x200, 0x0, 0x7, "8fe656b4704b27fc16ba559d1c7f37fdee0090", 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000007c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f0000000300)=0x4) r4 = open(&(0x7f0000000480)='./file0\x00', 0x800, 0x86) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) utimes(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={{0x77359400}, {0x0, 0x2710}}) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r6 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r7 = getpgid(0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r6, 0x81785501, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r7, 0x0, 0x1, 'syz0\x00', 0x0}) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x7}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0xa, @in=@private, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) 13:30:27 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000340), 0x8) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000340)={0x1, 0x6}, 0x8) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$SNDCTL_SEQ_RESET(0xffffffffffffffff, 0x5100) [ 3222.679773][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:30:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x2, "00207d2000000000201b14860c1e0ac74f00"}) [ 3223.537760][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3223.548496][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3223.710192][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3224.757926][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3225.785635][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3226.817802][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3227.865607][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3228.897892][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3229.298668][ T5469] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3229.307367][ T5469] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3229.948728][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3230.985765][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3232.025846][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:30:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000580)=r0, 0x4) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getstats={0x1c, 0x5e, 0x1}, 0x1c}}, 0x0) 13:30:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x2, "00207d2000000000201b14860c1e0ac74f00"}) 13:30:37 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/bnep\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) chdir(&(0x7f0000000380)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000780)={0x80000000, 0x40, 0x200, 0x0, 0x7, "8fe656b4704b27fc16ba559d1c7f37fdee0090", 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000007c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f0000000300)=0x4) r4 = open(&(0x7f0000000480)='./file0\x00', 0x800, 0x86) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) utimes(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={{0x77359400}, {0x0, 0x2710}}) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r6 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r7 = getpgid(0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r6, 0x81785501, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r7, 0x0, 0x1, 'syz0\x00', 0x0}) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x7}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0xa, @in=@private, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) 13:30:37 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000340), &(0x7f0000000180)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x800) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), 0x0, &(0x7f0000000240)) r6 = dup(r3) sendfile(r3, r6, 0x0, 0x80006) openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r6, 0x0, 0x0) chown(0x0, r5, 0x0) 13:30:37 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/bnep\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) chdir(&(0x7f0000000380)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000780)={0x80000000, 0x40, 0x200, 0x0, 0x7, "8fe656b4704b27fc16ba559d1c7f37fdee0090", 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000007c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f0000000300)=0x4) r4 = open(&(0x7f0000000480)='./file0\x00', 0x800, 0x86) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) utimes(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={{0x77359400}, {0x0, 0x2710}}) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r6 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r7 = getpgid(0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r6, 0x81785501, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r7, 0x0, 0x1, 'syz0\x00', 0x0}) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x7}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0xa, @in=@private, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) 13:30:37 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/bnep\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) chdir(&(0x7f0000000380)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000780)={0x80000000, 0x40, 0x200, 0x0, 0x7, "8fe656b4704b27fc16ba559d1c7f37fdee0090", 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000007c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f0000000300)=0x4) r4 = open(&(0x7f0000000480)='./file0\x00', 0x800, 0x86) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) utimes(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={{0x77359400}, {0x0, 0x2710}}) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r6 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r7 = getpgid(0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r6, 0x81785501, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r7, 0x0, 0x1, 'syz0\x00', 0x0}) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x7}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0xa, @in=@private, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) 13:30:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x2, "00207d2000000000201b14860c1e0ac74f00"}) 13:30:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x2, "00207d2000000000201b14860c1e0ac74f00"}) 13:30:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000180)=[{}, {0x74}, {0x6}]}) [ 3232.910836][ T27] audit: type=1326 audit(1685367037.860:583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16731 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7c2468c169 code=0x0 13:30:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000180)=[{}, {0x74}, {0x6}]}) [ 3233.057697][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3233.077845][ T27] audit: type=1326 audit(1685367038.030:584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16733 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7c2468c169 code=0x0 13:30:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000180)=[{}, {0x74}, {0x6}]}) [ 3233.490136][ T27] audit: type=1326 audit(1685367038.440:585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16735 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7c2468c169 code=0x0 13:30:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000180)=[{}, {0x74}, {0x6}]}) [ 3233.653289][ T27] audit: type=1326 audit(1685367038.600:586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16737 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7c2468c169 code=0x0 [ 3234.097609][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3235.058159][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3235.069587][ T73] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3235.137749][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3236.177628][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3237.217595][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3238.257731][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3239.297887][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3240.337716][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3240.819623][T11538] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3240.828428][ T73] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3241.377658][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3242.419911][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:30:47 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/bnep\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) chdir(&(0x7f0000000380)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000780)={0x80000000, 0x40, 0x200, 0x0, 0x7, "8fe656b4704b27fc16ba559d1c7f37fdee0090", 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000007c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f0000000300)=0x4) r4 = open(&(0x7f0000000480)='./file0\x00', 0x800, 0x86) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) utimes(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={{0x77359400}, {0x0, 0x2710}}) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r6 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r7 = getpgid(0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r6, 0x81785501, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r7, 0x0, 0x1, 'syz0\x00', 0x0}) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x7}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0xa, @in=@private, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) 13:30:47 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000340), &(0x7f0000000180)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x800) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), 0x0, &(0x7f0000000240)) r6 = dup(r3) sendfile(r3, r6, 0x0, 0x80006) openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r6, 0x0, 0x0) chown(0x0, r5, 0x0) 13:30:47 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f0000000080)=ANY=[@ANYBLOB="1a010000020000082505a1a44000010203010902610002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a00000005240102050905"], 0x0) 13:30:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000580)=r0, 0x4) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getstats={0x1c, 0x5e, 0x1}, 0x1c}}, 0x0) 13:30:47 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, 0x0, 0x4002000) socket$kcm(0x10, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x4008000) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) r5 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@dev}, &(0x7f00000000c0)=0x14) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x40189429, &(0x7f0000000340)={0x0, 0x0, 0x8}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f00000004c0), &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xff, 0x3) sendmmsg(r5, &(0x7f00000038c0)=[{{0x0, 0x2000000a, &(0x7f00000000c0), 0x2, 0x0, 0x0, 0x4}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r7 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r7, &(0x7f0000003000)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 13:30:47 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/bnep\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) chdir(&(0x7f0000000380)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000780)={0x80000000, 0x40, 0x200, 0x0, 0x7, "8fe656b4704b27fc16ba559d1c7f37fdee0090", 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000007c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) ioctl$AUTOFS_IOC_SETTIMEOUT(0xffffffffffffffff, 0x80049367, &(0x7f0000000300)=0x4) r4 = open(&(0x7f0000000480)='./file0\x00', 0x800, 0x86) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) utimes(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={{0x77359400}, {0x0, 0x2710}}) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r6 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r7 = getpgid(0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r6, 0x81785501, &(0x7f0000000080)={{0x100c, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r7, 0x0, 0x1, 'syz0\x00', 0x0}) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x7}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0xa, @in=@private, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) [ 3242.977547][ T8429] usb 3-1: new high-speed USB device number 89 using dummy_hcd [ 3243.307447][ T8429] usb 3-1: Using ep0 maxpacket: 8 [ 3243.491691][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3243.557511][ T8429] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3243.733162][ T8429] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 3243.742373][ T8429] usb 3-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 13:30:48 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_open_dev$dri(&(0x7f0000000580), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0], 0xff00}) [ 3243.917930][ T8429] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3243.964638][ T8429] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3244.020199][ T8429] usb 3-1: Product: syz [ 3244.053250][ T8429] usb 3-1: Manufacturer: syz 13:30:49 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa, 0xe1, 0xfe, 0x40, 0x553, 0x2, 0xb011, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb, 0xad, 0x80}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000002640)={0x44, &(0x7f00000023c0)={0x0, 0x0, 0x1, "01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001740)={0x44, &(0x7f0000001500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000440)={0x1c, &(0x7f00000000c0)={0x0, 0x0, 0x1, "02"}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000940)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x40, 0x7, 0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001a40)={0x84, &(0x7f0000001540), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000a00)={0x84, &(0x7f00000005c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000600)={0x84, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000200)={0x0, 0x0, 0x4, "880ce397"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 3244.078049][ T8429] usb 3-1: SerialNumber: syz [ 3244.198801][ T8429] cdc_ncm 3-1:1.0: CDC Union missing and no IAD found [ 3244.214374][ T8429] cdc_ncm 3-1:1.0: bind() failure 13:30:49 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x1) [ 3244.403632][ T8429] usb 3-1: USB disconnect, device number 89 [ 3244.457602][ T6732] usb 5-1: new high-speed USB device number 48 using dummy_hcd 13:30:49 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x1) [ 3244.498917][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:30:49 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x1) 13:30:49 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x81ff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x1) [ 3244.817660][ T6732] usb 5-1: New USB device found, idVendor=0553, idProduct=0002, bcdDevice=b0.11 [ 3244.870476][ T6732] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 13:30:49 executing program 5: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_ALLOW_SUSPEND(r0, 0x5522) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_ALLOW_SUSPEND(r2, 0x5522) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_ALLOW_SUSPEND(0xffffffffffffffff, 0x5522) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './file0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) [ 3245.051424][ T6732] usb 5-1: config 0 descriptor?? [ 3245.078564][T16778] usb usb1: usbfs: process 16778 (syz-executor.5) did not claim interface 0 before use [ 3245.131000][ T6732] gspca_main: cpia1-2.14.0 probing 0553:0002 [ 3245.537586][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3245.567719][ T6732] cpia1 5-1:0.0: unexpected state after lo power cmd: 01 [ 3246.578332][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3246.586876][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3247.617645][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3247.767698][ T6732] cpia1 5-1:0.0: fatal_error: 0097, vp_status: 0000 [ 3247.775319][ T6732] cpia1: probe of 5-1:0.0 failed with error -5 [ 3247.981033][ T8429] usb 5-1: USB disconnect, device number 48 [ 3248.657721][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3249.697766][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3250.418117][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3250.737742][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3251.779106][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:30:56 executing program 5: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_ALLOW_SUSPEND(r0, 0x5522) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_ALLOW_SUSPEND(r2, 0x5522) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_ALLOW_SUSPEND(0xffffffffffffffff, 0x5522) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './file0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) 13:30:56 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f0000000080)=ANY=[@ANYBLOB="1a010000020000082505a1a44000010203010902610002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a00000005240102050905"], 0x0) 13:30:56 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000340), &(0x7f0000000180)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x800) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), 0x0, &(0x7f0000000240)) r6 = dup(r3) sendfile(r3, r6, 0x0, 0x80006) openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r6, 0x0, 0x0) chown(0x0, r5, 0x0) 13:30:56 executing program 0: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_ALLOW_SUSPEND(r0, 0x5522) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_ALLOW_SUSPEND(r2, 0x5522) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_ALLOW_SUSPEND(0xffffffffffffffff, 0x5522) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './file0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) 13:30:56 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa, 0xe1, 0xfe, 0x40, 0x553, 0x2, 0xb011, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb, 0xad, 0x80}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000002640)={0x44, &(0x7f00000023c0)={0x0, 0x0, 0x1, "01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001740)={0x44, &(0x7f0000001500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000440)={0x1c, &(0x7f00000000c0)={0x0, 0x0, 0x1, "02"}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000940)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x40, 0x7, 0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001a40)={0x84, &(0x7f0000001540), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000a00)={0x84, &(0x7f00000005c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000600)={0x84, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000200)={0x0, 0x0, 0x4, "880ce397"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:30:56 executing program 1: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0x989680}, 0x0) 13:30:57 executing program 5: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_ALLOW_SUSPEND(r0, 0x5522) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_ALLOW_SUSPEND(r2, 0x5522) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_ALLOW_SUSPEND(0xffffffffffffffff, 0x5522) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './file0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) 13:30:57 executing program 0: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_ALLOW_SUSPEND(r0, 0x5522) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_ALLOW_SUSPEND(r2, 0x5522) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_ALLOW_SUSPEND(0xffffffffffffffff, 0x5522) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './file0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) 13:30:57 executing program 5: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_ALLOW_SUSPEND(r0, 0x5522) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_ALLOW_SUSPEND(r2, 0x5522) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_ALLOW_SUSPEND(0xffffffffffffffff, 0x5522) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './file0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) [ 3252.205924][T16786] usb usb1: usbfs: process 16786 (syz-executor.0) did not claim interface 0 before use [ 3252.327489][ T8428] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 3252.338085][T11538] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3252.367389][ T6732] usb 3-1: new high-speed USB device number 90 using dummy_hcd 13:30:57 executing program 0: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_ALLOW_SUSPEND(r0, 0x5522) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_ALLOW_SUSPEND(r2, 0x5522) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_ALLOW_SUSPEND(0xffffffffffffffff, 0x5522) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000001100)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000480)={{0x1, 0x1, 0x18}, './file0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) 13:30:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) flock(0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) socket$inet_udplite(0x2, 0x2, 0x88) rmdir(&(0x7f0000000180)='./file0\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 3252.637470][ T6732] usb 3-1: Using ep0 maxpacket: 8 13:30:57 executing program 0: r0 = memfd_create(&(0x7f00000010c0)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2W\xc72\xea\xb7Wp\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5U\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262-\x10\x00\x00\x00\xc8X\xdaNz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[R\xc36b\xa2]\xed\xe8\xb0\xfa\"\xa2\xd27)\xd5yQ\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-G\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\x020\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1]`\xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x00P\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89\xc4s\xb7\x14~}\xaa\x8c\xc3\x95BAE\xf2.\x8f#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\xa6XI\xe5W\x91\x05q\xb61\x00\'\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd7\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\xf6]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1n 1\x8d \xc1\xaf\x19\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xe29\xc3}\xb9P\xd5F\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1b\t\\\n\xe98yAg\x9c1\xf4\x82\xd1E$\x92\x18\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x1b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00p\xf4\x9b4\xaf\xa8\xc5\xb1Q\x1byM\xbeH\xce]F\x06\xe9\xc0\xef\x16\xcb\x1d\x02\xb4\xe2\xaa\x8b,E\x9a\xdf\xd3\x83>-\xabH\xf3\x7f\xd1$@\xc4W\x88XzI\xe8\xcb2Z k\xe6\x97`\xbc\xc7\xa2\x12', 0x4) fcntl$setstatus(r0, 0x4, 0x40000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 3252.698142][ T8428] usb 5-1: New USB device found, idVendor=0553, idProduct=0002, bcdDevice=b0.11 [ 3252.716882][ T8428] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3252.757484][ T6732] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3252.796965][ T8428] usb 5-1: config 0 descriptor?? [ 3252.819299][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3252.842431][ T6732] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 13:30:57 executing program 0: r0 = memfd_create(&(0x7f00000010c0)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2W\xc72\xea\xb7Wp\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5U\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262-\x10\x00\x00\x00\xc8X\xdaNz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[R\xc36b\xa2]\xed\xe8\xb0\xfa\"\xa2\xd27)\xd5yQ\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-G\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\x020\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1]`\xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x00P\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89\xc4s\xb7\x14~}\xaa\x8c\xc3\x95BAE\xf2.\x8f#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\xa6XI\xe5W\x91\x05q\xb61\x00\'\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd7\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\xf6]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1n 1\x8d \xc1\xaf\x19\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xe29\xc3}\xb9P\xd5F\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1b\t\\\n\xe98yAg\x9c1\xf4\x82\xd1E$\x92\x18\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x1b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00p\xf4\x9b4\xaf\xa8\xc5\xb1Q\x1byM\xbeH\xce]F\x06\xe9\xc0\xef\x16\xcb\x1d\x02\xb4\xe2\xaa\x8b,E\x9a\xdf\xd3\x83>-\xabH\xf3\x7f\xd1$@\xc4W\x88XzI\xe8\xcb2Z k\xe6\x97`\xbc\xc7\xa2\x12', 0x4) fcntl$setstatus(r0, 0x4, 0x40000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 3252.854389][ T27] audit: type=1326 audit(1685367057.800:587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16808 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc779e8c169 code=0x0 [ 3252.881971][ T8428] gspca_main: cpia1-2.14.0 probing 0553:0002 [ 3252.971067][ T6732] usb 3-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 3253.237841][ T6732] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3253.286150][ T6732] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3253.317635][ T8428] cpia1 5-1:0.0: unexpected state after lo power cmd: 01 [ 3253.342635][ T6732] usb 3-1: Product: syz [ 3253.401020][ T6732] usb 3-1: Manufacturer: syz [ 3253.405890][ T6732] usb 3-1: SerialNumber: syz [ 3253.559041][ T6732] cdc_ncm 3-1:1.0: CDC Union missing and no IAD found [ 3253.566512][ T6732] cdc_ncm 3-1:1.0: bind() failure [ 3253.793386][T24986] usb 3-1: USB disconnect, device number 90 [ 3253.857578][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:30:59 executing program 0: r0 = memfd_create(&(0x7f00000010c0)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2W\xc72\xea\xb7Wp\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5U\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262-\x10\x00\x00\x00\xc8X\xdaNz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[R\xc36b\xa2]\xed\xe8\xb0\xfa\"\xa2\xd27)\xd5yQ\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-G\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\x020\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1]`\xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x00P\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89\xc4s\xb7\x14~}\xaa\x8c\xc3\x95BAE\xf2.\x8f#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\xa6XI\xe5W\x91\x05q\xb61\x00\'\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd7\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\xf6]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1n 1\x8d \xc1\xaf\x19\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xe29\xc3}\xb9P\xd5F\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1b\t\\\n\xe98yAg\x9c1\xf4\x82\xd1E$\x92\x18\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x1b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00p\xf4\x9b4\xaf\xa8\xc5\xb1Q\x1byM\xbeH\xce]F\x06\xe9\xc0\xef\x16\xcb\x1d\x02\xb4\xe2\xaa\x8b,E\x9a\xdf\xd3\x83>-\xabH\xf3\x7f\xd1$@\xc4W\x88XzI\xe8\xcb2Z k\xe6\x97`\xbc\xc7\xa2\x12', 0x4) fcntl$setstatus(r0, 0x4, 0x40000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 3254.897864][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:30:59 executing program 0: r0 = memfd_create(&(0x7f00000010c0)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2W\xc72\xea\xb7Wp\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5U\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262-\x10\x00\x00\x00\xc8X\xdaNz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[R\xc36b\xa2]\xed\xe8\xb0\xfa\"\xa2\xd27)\xd5yQ\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-G\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\x020\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1]`\xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x00P\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89\xc4s\xb7\x14~}\xaa\x8c\xc3\x95BAE\xf2.\x8f#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\xa6XI\xe5W\x91\x05q\xb61\x00\'\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd7\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\xf6]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1n 1\x8d \xc1\xaf\x19\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xe29\xc3}\xb9P\xd5F\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1b\t\\\n\xe98yAg\x9c1\xf4\x82\xd1E$\x92\x18\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x1b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00p\xf4\x9b4\xaf\xa8\xc5\xb1Q\x1byM\xbeH\xce]F\x06\xe9\xc0\xef\x16\xcb\x1d\x02\xb4\xe2\xaa\x8b,E\x9a\xdf\xd3\x83>-\xabH\xf3\x7f\xd1$@\xc4W\x88XzI\xe8\xcb2Z k\xe6\x97`\xbc\xc7\xa2\x12', 0x4) fcntl$setstatus(r0, 0x4, 0x40000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 13:30:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@mpls_newroute={0x1c, 0x18, 0x301, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x9}}, 0x1c}}, 0x0) [ 3255.477571][ T8428] cpia1 5-1:0.0: fatal_error: 0097, vp_status: 0000 [ 3255.484542][ T8428] cpia1: probe of 5-1:0.0 failed with error -5 [ 3255.701773][ T8428] usb 5-1: USB disconnect, device number 49 [ 3255.937846][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:31:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240), 0xff, 0x0) r1 = memfd_create(&(0x7f0000000440)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1J\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb\x12y\r\xbcg\x0e\xd4\xf7\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\x06\x00\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1155) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xa, 0x0, 0x0, 0xb9c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2b, 0x0, &(0x7f0000000340)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) [ 3256.178275][ T5469] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3256.259450][T16820] loop5: detected capacity change from 0 to 8 [ 3256.977799][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3258.017854][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3258.098135][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3259.057723][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3260.099358][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3261.137653][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3261.938166][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3262.177741][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3263.217755][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3263.858335][ T5469] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3264.257732][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3265.297759][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:31:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240), 0xff, 0x0) r1 = memfd_create(&(0x7f0000000440)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1J\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb\x12y\r\xbcg\x0e\xd4\xf7\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\x06\x00\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1155) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xa, 0x0, 0x0, 0xb9c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2b, 0x0, &(0x7f0000000340)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 13:31:10 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f0000000080)=ANY=[@ANYBLOB="1a010000020000082505a1a44000010203010902610002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a00000005240102050905"], 0x0) 13:31:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@mpls_newroute={0x1c, 0x18, 0x301, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x9}}, 0x1c}}, 0x0) 13:31:10 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f000072e000/0x2000)=nil, 0x2000, 0x16) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 13:31:10 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa, 0xe1, 0xfe, 0x40, 0x553, 0x2, 0xb011, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb, 0xad, 0x80}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000002640)={0x44, &(0x7f00000023c0)={0x0, 0x0, 0x1, "01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001740)={0x44, &(0x7f0000001500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000440)={0x1c, &(0x7f00000000c0)={0x0, 0x0, 0x1, "02"}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000940)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x40, 0x7, 0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001a40)={0x84, &(0x7f0000001540), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000a00)={0x84, &(0x7f00000005c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000600)={0x84, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000200)={0x0, 0x0, 0x4, "880ce397"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:31:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240), 0xff, 0x0) r1 = memfd_create(&(0x7f0000000440)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1J\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb\x12y\r\xbcg\x0e\xd4\xf7\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\x06\x00\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1155) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xa, 0x0, 0x0, 0xb9c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2b, 0x0, &(0x7f0000000340)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 13:31:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@mpls_newroute={0x1c, 0x18, 0x301, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x9}}, 0x1c}}, 0x0) 13:31:10 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f000072e000/0x2000)=nil, 0x2000, 0x16) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 13:31:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240), 0xff, 0x0) r1 = memfd_create(&(0x7f0000000440)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1J\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb\x12y\r\xbcg\x0e\xd4\xf7\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\x06\x00\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1155) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xa, 0x0, 0x0, 0xb9c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2b, 0x0, &(0x7f0000000340)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 13:31:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@mpls_newroute={0x1c, 0x18, 0x301, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x9}}, 0x1c}}, 0x0) 13:31:10 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f000072e000/0x2000)=nil, 0x2000, 0x16) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) [ 3265.679077][T16841] loop5: detected capacity change from 0 to 8 13:31:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240), 0xff, 0x0) r1 = memfd_create(&(0x7f0000000440)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1J\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb\x12y\r\xbcg\x0e\xd4\xf7\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\x06\x00\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1155) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xa, 0x0, 0x0, 0xb9c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2b, 0x0, &(0x7f0000000340)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) [ 3265.757380][ T8428] usb 3-1: new high-speed USB device number 91 using dummy_hcd [ 3265.787833][T24986] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 3265.896121][T16847] loop5: detected capacity change from 0 to 8 [ 3266.007678][ T8428] usb 3-1: Using ep0 maxpacket: 8 [ 3266.127618][ T8428] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3266.138802][ T8428] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 3266.148107][ T8428] usb 3-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 3266.158978][T24986] usb 5-1: New USB device found, idVendor=0553, idProduct=0002, bcdDevice=b0.11 [ 3266.168294][T24986] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3266.182157][T24986] usb 5-1: config 0 descriptor?? [ 3266.229747][T24986] gspca_main: cpia1-2.14.0 probing 0553:0002 [ 3266.327726][ T8428] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3266.336921][ T8428] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3266.345945][ T8428] usb 3-1: Product: syz [ 3266.350631][ T8428] usb 3-1: Manufacturer: syz [ 3266.355327][ T8428] usb 3-1: SerialNumber: syz [ 3266.361848][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3266.409156][ T8428] cdc_ncm 3-1:1.0: CDC Union missing and no IAD found [ 3266.416031][ T8428] cdc_ncm 3-1:1.0: bind() failure [ 3266.423697][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 3266.423781][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 [ 3266.644005][ T8428] usb 3-1: USB disconnect, device number 91 [ 3266.677658][T24986] cpia1 5-1:0.0: unexpected state after lo power cmd: 01 [ 3267.377816][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3267.708557][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3268.417936][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3268.867646][T24986] cpia1 5-1:0.0: fatal_error: 0097, vp_status: 0000 [ 3268.874673][T24986] cpia1: probe of 5-1:0.0 failed with error -5 [ 3269.089926][T24986] usb 5-1: USB disconnect, device number 50 [ 3269.457690][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3269.617930][T11538] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3270.497700][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3271.537755][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3272.578000][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3273.458218][ T5469] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3273.617891][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3274.658123][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3274.667910][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3275.697783][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3276.738057][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:31:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240), 0xff, 0x0) r1 = memfd_create(&(0x7f0000000440)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1J\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb\x12y\r\xbcg\x0e\xd4\xf7\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\x06\x00\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1155) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xa, 0x0, 0x0, 0xb9c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2b, 0x0, &(0x7f0000000340)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 13:31:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240), 0xff, 0x0) r1 = memfd_create(&(0x7f0000000440)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1J\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb\x12y\r\xbcg\x0e\xd4\xf7\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\x06\x00\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1155) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xa, 0x0, 0x0, 0xb9c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2b, 0x0, &(0x7f0000000340)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 13:31:21 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f000072e000/0x2000)=nil, 0x2000, 0x16) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 13:31:21 executing program 3: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000100)={0x40}) 13:31:21 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f0000000080)=ANY=[@ANYBLOB="1a010000020000082505a1a44000010203010902610002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a00000005240102050905"], 0x0) 13:31:21 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa, 0xe1, 0xfe, 0x40, 0x553, 0x2, 0xb011, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb, 0xad, 0x80}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000002640)={0x44, &(0x7f00000023c0)={0x0, 0x0, 0x1, "01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001740)={0x44, &(0x7f0000001500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000440)={0x1c, &(0x7f00000000c0)={0x0, 0x0, 0x1, "02"}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000940)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x40, 0x7, 0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001a40)={0x84, &(0x7f0000001540), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000a00)={0x84, &(0x7f00000005c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000600)={0x84, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f0000000200)={0x0, 0x0, 0x4, "880ce397"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:31:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_AUTH_TYPE={0x8}, @key_params=[@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}]}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x50}}, 0x0) 13:31:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240), 0xff, 0x0) r1 = memfd_create(&(0x7f0000000440)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1J\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb\x12y\r\xbcg\x0e\xd4\xf7\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\x06\x00\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1155) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xa, 0x0, 0x0, 0xb9c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2b, 0x0, &(0x7f0000000340)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 13:31:21 executing program 0: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x20, 0x1800}], 0x1) 13:31:21 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x34, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[], 0x9c}}, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) 13:31:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="dbc8a60490787f0000011381094650d875ba19000000000a000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="41323f70cd370f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 3277.052855][T16867] loop5: detected capacity change from 0 to 8 13:31:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240), 0xff, 0x0) r1 = memfd_create(&(0x7f0000000440)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1J\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb\x12y\r\xbcg\x0e\xd4\xf7\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\x06\x00\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1155) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xa, 0x0, 0x0, 0xb9c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2b, 0x0, &(0x7f0000000340)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) [ 3277.120418][T16869] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3277.137534][T28844] usb 3-1: new high-speed USB device number 92 using dummy_hcd [ 3277.137660][ T8428] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 3277.269346][T16877] loop5: detected capacity change from 0 to 8 [ 3277.320734][T16871] kvm: kvm [16870]: vcpu0, guest rIP: 0x9186 Unhandled WRMSR(0xc1) = 0xc100003f05 [ 3277.392599][T28844] usb 3-1: Using ep0 maxpacket: 8 [ 3277.517702][T28844] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3277.536716][T28844] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 3277.567700][ T8428] usb 5-1: New USB device found, idVendor=0553, idProduct=0002, bcdDevice=b0.11 [ 3277.567699][T28844] usb 3-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 3277.577541][ T8428] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3277.599569][ T8428] usb 5-1: config 0 descriptor?? [ 3277.640612][ T8428] gspca_main: cpia1-2.14.0 probing 0553:0002 [ 3277.757773][T28844] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3277.767629][T28844] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3277.776037][T28844] usb 3-1: Product: syz [ 3277.787980][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3277.797477][T28844] usb 3-1: Manufacturer: syz [ 3277.802534][T28844] usb 3-1: SerialNumber: syz [ 3277.861382][T28844] cdc_ncm 3-1:1.0: CDC Union missing and no IAD found [ 3277.876917][T28844] cdc_ncm 3-1:1.0: bind() failure [ 3278.067730][ T8428] cpia1 5-1:0.0: unexpected state after lo power cmd: 01 [ 3278.082807][T28844] usb 3-1: USB disconnect, device number 92 [ 3278.817718][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3279.218187][ T5469] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3279.857824][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3280.227701][ T8428] cpia1 5-1:0.0: fatal_error: 0097, vp_status: 0000 [ 3280.234407][ T8428] cpia1: probe of 5-1:0.0 failed with error -5 [ 3280.449951][T28844] usb 5-1: USB disconnect, device number 51 [ 3280.498406][ T5469] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3280.897735][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3281.937818][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3282.977734][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3284.019203][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3284.978001][ T73] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3285.057739][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:31:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240), 0xff, 0x0) r1 = memfd_create(&(0x7f0000000440)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1J\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb\x12y\r\xbcg\x0e\xd4\xf7\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\x06\x00\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x1155) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xa, 0x0, 0x0, 0xb9c, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2b, 0x0, &(0x7f0000000340)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 13:31:31 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x34, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[], 0x9c}}, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) 13:31:31 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x34, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[], 0x9c}}, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) 13:31:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="dbc8a60490787f0000011381094650d875ba19000000000a000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="41323f70cd370f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:31:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="dbc8a60490787f0000011381094650d875ba19000000000a000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="41323f70cd370f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:31:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="dbc8a60490787f0000011381094650d875ba19000000000a000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="41323f70cd370f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 3286.104838][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3286.178042][T16891] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3286.260505][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3286.284918][T16892] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:31:31 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x34, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[], 0x9c}}, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 3286.456849][T16886] kvm: kvm [16885]: vcpu0, guest rIP: 0x9186 Unhandled WRMSR(0xc1) = 0xc100003f05 13:31:31 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x34, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[], 0x9c}}, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 3286.501784][T16893] kvm: kvm [16883]: vcpu0, guest rIP: 0x9186 Unhandled WRMSR(0xc1) = 0xc100003f05 13:31:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="dbc8a60490787f0000011381094650d875ba19000000000a000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="41323f70cd370f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 3286.633038][T16907] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3286.651115][T16884] kvm: kvm [16881]: vcpu0, guest rIP: 0x9186 Unhandled WRMSR(0xc1) = 0xc100003f05 13:31:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="dbc8a60490787f0000011381094650d875ba19000000000a000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="41323f70cd370f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 3286.723094][T16911] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:31:31 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x34, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[], 0x9c}}, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) 13:31:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="dbc8a60490787f0000011381094650d875ba19000000000a000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="41323f70cd370f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 3286.984036][T16924] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3287.137789][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3287.155658][T16913] kvm: kvm [16912]: vcpu0, guest rIP: 0x9186 Unhandled WRMSR(0xc1) = 0xc100003f05 [ 3287.356422][T16919] kvm: kvm [16915]: vcpu0, guest rIP: 0x9186 Unhandled WRMSR(0xc1) = 0xc100003f05 [ 3288.177674][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3289.217668][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3290.257675][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:31:35 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pread64(r1, &(0x7f0000000080)=""/154, 0x9a, 0x0) 13:31:35 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x34, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[], 0x9c}}, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) 13:31:35 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x34, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[], 0x9c}}, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) 13:31:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="dbc8a60490787f0000011381094650d875ba19000000000a000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="41323f70cd370f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:31:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="dbc8a60490787f0000011381094650d875ba19000000000a000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="41323f70cd370f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:31:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="dbc8a60490787f0000011381094650d875ba19000000000a000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="41323f70cd370f30"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 3290.425074][T16950] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3290.597119][T16948] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:31:35 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x34, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[], 0x9c}}, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 3290.736472][T16944] kvm: kvm [16937]: vcpu0, guest rIP: 0x9186 Unhandled WRMSR(0xc1) = 0xc100003f05 [ 3290.747902][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3290.790581][T16942] kvm: kvm [16940]: vcpu0, guest rIP: 0x9186 Unhandled WRMSR(0xc1) = 0xc100003f05 [ 3290.804694][T16943] kvm: kvm [16938]: vcpu0, guest rIP: 0x9186 Unhandled WRMSR(0xc1) = 0xc100003f05 13:31:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) vmsplice(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000200)="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", 0xa04}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) write$binfmt_misc(r0, &(0x7f0000000c00)=ANY=[], 0x571) [ 3290.839152][T16965] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:31:35 executing program 2: syz_emit_vhci(&(0x7f0000000200)=ANY=[@ANYBLOB="0440"], 0x8) 13:31:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) vmsplice(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000200)="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", 0xa04}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) write$binfmt_misc(r0, &(0x7f0000000c00)=ANY=[], 0x571) 13:31:36 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x34, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[], 0x9c}}, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x40000000000024a, 0x0) 13:31:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) vmsplice(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000200)="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", 0xa04}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) write$binfmt_misc(r0, &(0x7f0000000c00)=ANY=[], 0x571) [ 3291.228372][T16977] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3291.303709][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3291.378216][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3292.337740][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3293.377726][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3294.417794][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3295.457819][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3295.864480][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3296.497699][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:31:41 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pread64(r1, &(0x7f0000000080)=""/154, 0x9a, 0x0) 13:31:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) vmsplice(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000200)="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", 0xa04}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) write$binfmt_misc(r0, &(0x7f0000000c00)=ANY=[], 0x571) 13:31:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xc4f100c8, 0x6, "526120fa17c0a0ffffffff99511e0d828c2b26"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2020) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 13:31:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) vmsplice(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000200)="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", 0xa04}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) write$binfmt_misc(r0, &(0x7f0000000c00)=ANY=[], 0x571) 13:31:41 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x9, 0x2, {0x2, @raw_data="73d4856ab316a407d6eabe6e93912edb0299e57f9a6313b41c5b9e11e1c1c42c0e0befe17e3f2a4450584d63a6339f5fc845a729e781740ae12ce161e6f4522e6d9ae5e970b05168ca7c0d2d0945d2b9cad117a7b4437370055a6d4ca1ca4f70c9fa4af87c05e4daf953422e965897ba38aa96d57999121ccedc184a80f1e25804bc6a01a483674b1126d0b37cded26d343203023873b3d56e194ce11d8e83e18c1610274cdc440e78f2d9b3edd9a3ec92048fbf90af5b8baa0a3e906fd177b69926a94d5b199c5d"}}) 13:31:41 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0xc0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000580), 0x642, 0x0) r4 = dup(r3) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008010) truncate(&(0x7f0000000480)='./file1/file0\x00', 0x64) recvfrom(r6, &(0x7f0000000080)=""/175, 0x59000, 0x0, 0x0, 0x10000000000000) r7 = socket$nl_generic(0x10, 0x3, 0x10) copy_file_range(r4, &(0x7f0000000300)=0x7, r7, &(0x7f0000000340)=0x3, 0x4, 0x0) sendfile(r6, r4, 0x0, 0x8a000) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000380), &(0x7f00000003c0)=0x8) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) chdir(0x0) syz_open_procfs(0x0, 0x0) move_pages(0x0, 0x198e, &(0x7f0000000080)=[&(0x7f0000fed000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) 13:31:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) vmsplice(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000200)="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", 0xa04}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) write$binfmt_misc(r0, &(0x7f0000000c00)=ANY=[], 0x571) 13:31:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) vmsplice(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000200)="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", 0xa04}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x18) write$binfmt_misc(r0, &(0x7f0000000c00)=ANY=[], 0x571) [ 3297.143028][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:31:42 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x9, 0x2, {0x2, @raw_data="73d4856ab316a407d6eabe6e93912edb0299e57f9a6313b41c5b9e11e1c1c42c0e0befe17e3f2a4450584d63a6339f5fc845a729e781740ae12ce161e6f4522e6d9ae5e970b05168ca7c0d2d0945d2b9cad117a7b4437370055a6d4ca1ca4f70c9fa4af87c05e4daf953422e965897ba38aa96d57999121ccedc184a80f1e25804bc6a01a483674b1126d0b37cded26d343203023873b3d56e194ce11d8e83e18c1610274cdc440e78f2d9b3edd9a3ec92048fbf90af5b8baa0a3e906fd177b69926a94d5b199c5d"}}) 13:31:42 executing program 3: open(&(0x7f0000000200)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pread64(r1, &(0x7f0000000080)=""/154, 0x9a, 0x0) [ 3297.539796][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:31:42 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x9, 0x2, {0x2, @raw_data="73d4856ab316a407d6eabe6e93912edb0299e57f9a6313b41c5b9e11e1c1c42c0e0befe17e3f2a4450584d63a6339f5fc845a729e781740ae12ce161e6f4522e6d9ae5e970b05168ca7c0d2d0945d2b9cad117a7b4437370055a6d4ca1ca4f70c9fa4af87c05e4daf953422e965897ba38aa96d57999121ccedc184a80f1e25804bc6a01a483674b1126d0b37cded26d343203023873b3d56e194ce11d8e83e18c1610274cdc440e78f2d9b3edd9a3ec92048fbf90af5b8baa0a3e906fd177b69926a94d5b199c5d"}}) 13:31:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$nbd(0x1, 0x1, 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="a5b34d6194bd06c3f8b23774de68798b570aa9458e3ab03e11e7c48b6a82b71eb90599ca2d294bd843", 0x29}, {&(0x7f0000000440)="2d756f2e55dd884192851dc649156f10b62023723889aaf98290561185c02f49b503f4b61113b1af63c937c7cebacd06be8429cda8edc0a45a9ad64dec60e252c491ae91ec745090be0c9b352588c042c7aa10016bbfd7e916163c96de906ae66d0a5c839be892a6a894ca744dc63fe681e903a465560000000000000000000022269fd1225453914eb8c30ed8822dc9c626481369006459920b7cc430978ffbbc3596f5eefd3e1d3d60d54256f3c6000000652f32332aa171c9b92324934bf1a56a7e011551ae924b13ea5445924958b8d3e154ac0b0a356aaf35e1ad4853f3", 0xe0}], 0x2) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet(0x2, 0x80001, 0x0) socket(0x1, 0x5, 0x0) epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000580)=[{}, {}], 0x2, &(0x7f00000005c0), &(0x7f0000000600)={[0xbee]}, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/keys\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000000300)=ANY=[@ANYBLOB="00000018000000", @ANYRES32=r4, @ANYRES32=r1, @ANYBLOB]) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000a80)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0xf0, 0x0, 0xffffffff, 0x328, 0x0, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, 0x0, {[{{@ipv6={@private2, @mcast1, [], [], 'ip6gretap0\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@local, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x21, 'ERROR\x00', 0x0, "ded6cef4e1a1f1b12231c6d0cc57b39fa60b4e32d540e004cb1bd0187bbc"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @icmp_id}}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'pimreg1\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@dev, @ipv4=@loopback, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) ioctl$F2FS_IOC_MOVE_RANGE(r6, 0xc020f509, &(0x7f0000000400)={r2, 0x7, 0x2, 0xffffffffffffffff}) setsockopt$inet_opts(r5, 0x0, 0x12, &(0x7f0000000340)="07f8610d1624781cf376589503b50f445d7bc2ac118d00f5c42dc3c7586ff185d7dfb34581b3666e5e2109b7e05e281bcd067d5fb5ac572f6471ad8c24d2734963d0628006ffa1e3d7aac5742e732792feec61c172f1574382bb57c017744cdb8f361931a00775946e175d0000ad3b3723de09aa5ccf270fbbf1d15225013ab1a48cc0752a6ced6dd24e5ac37e7e906dd59bd39c0d12205623e9c90f215458bc440700dda224d881f41a08aea6", 0xad) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) write$cgroup_int(r7, &(0x7f0000000040)=0x15c, 0x12) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00ffdbdf250a00000005000100"/28], 0x1c}}, 0x40) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r11, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001ac0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r12}, @IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, @IFLA_MTU={0x8, 0x4, 0x8}]}, 0x6c}}, 0x0) [ 3298.409760][T17014] vlan1: entered promiscuous mode [ 3298.418001][T17014] bond0: entered promiscuous mode [ 3298.436283][T17012] block device autoloading is deprecated and will be removed. [ 3298.444906][T17014] bond_slave_0: entered promiscuous mode [ 3298.451147][T17014] bond_slave_1: entered promiscuous mode [ 3298.462467][T17014] vlan1: entered allmulticast mode [ 3298.491853][T17014] bond0: entered allmulticast mode [ 3298.499227][T17014] bond_slave_0: entered allmulticast mode [ 3298.505920][T17014] bond_slave_1: entered allmulticast mode [ 3298.513972][T17014] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 3298.566680][T17014] bond0: left allmulticast mode [ 3298.574083][T17014] bond_slave_0: left allmulticast mode [ 3298.580063][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3298.588830][T17014] bond_slave_1: left allmulticast mode [ 3298.594803][T17014] bond0: left promiscuous mode [ 3298.599809][T17014] bond_slave_0: left promiscuous mode [ 3298.605458][T17014] bond_slave_1: left promiscuous mode [ 3299.617641][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3300.658468][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3301.618050][ T5469] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3301.697559][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3302.767405][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3302.898750][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3303.788361][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3304.817917][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3305.857626][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:31:51 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pread64(r1, &(0x7f0000000080)=""/154, 0x9a, 0x0) 13:31:51 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x9, 0x2, {0x2, @raw_data="73d4856ab316a407d6eabe6e93912edb0299e57f9a6313b41c5b9e11e1c1c42c0e0befe17e3f2a4450584d63a6339f5fc845a729e781740ae12ce161e6f4522e6d9ae5e970b05168ca7c0d2d0945d2b9cad117a7b4437370055a6d4ca1ca4f70c9fa4af87c05e4daf953422e965897ba38aa96d57999121ccedc184a80f1e25804bc6a01a483674b1126d0b37cded26d343203023873b3d56e194ce11d8e83e18c1610274cdc440e78f2d9b3edd9a3ec92048fbf90af5b8baa0a3e906fd177b69926a94d5b199c5d"}}) 13:31:51 executing program 3: open(&(0x7f0000000200)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pread64(r1, &(0x7f0000000080)=""/154, 0x9a, 0x0) 13:31:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$nbd(0x1, 0x1, 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="a5b34d6194bd06c3f8b23774de68798b570aa9458e3ab03e11e7c48b6a82b71eb90599ca2d294bd843", 0x29}, {&(0x7f0000000440)="2d756f2e55dd884192851dc649156f10b62023723889aaf98290561185c02f49b503f4b61113b1af63c937c7cebacd06be8429cda8edc0a45a9ad64dec60e252c491ae91ec745090be0c9b352588c042c7aa10016bbfd7e916163c96de906ae66d0a5c839be892a6a894ca744dc63fe681e903a465560000000000000000000022269fd1225453914eb8c30ed8822dc9c626481369006459920b7cc430978ffbbc3596f5eefd3e1d3d60d54256f3c6000000652f32332aa171c9b92324934bf1a56a7e011551ae924b13ea5445924958b8d3e154ac0b0a356aaf35e1ad4853f3", 0xe0}], 0x2) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet(0x2, 0x80001, 0x0) socket(0x1, 0x5, 0x0) epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000580)=[{}, {}], 0x2, &(0x7f00000005c0), &(0x7f0000000600)={[0xbee]}, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/keys\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000000300)=ANY=[@ANYBLOB="00000018000000", @ANYRES32=r4, @ANYRES32=r1, @ANYBLOB]) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000a80)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0xf0, 0x0, 0xffffffff, 0x328, 0x0, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, 0x0, {[{{@ipv6={@private2, @mcast1, [], [], 'ip6gretap0\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@local, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x21, 'ERROR\x00', 0x0, "ded6cef4e1a1f1b12231c6d0cc57b39fa60b4e32d540e004cb1bd0187bbc"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @icmp_id}}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'pimreg1\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@dev, @ipv4=@loopback, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) ioctl$F2FS_IOC_MOVE_RANGE(r6, 0xc020f509, &(0x7f0000000400)={r2, 0x7, 0x2, 0xffffffffffffffff}) setsockopt$inet_opts(r5, 0x0, 0x12, &(0x7f0000000340)="07f8610d1624781cf376589503b50f445d7bc2ac118d00f5c42dc3c7586ff185d7dfb34581b3666e5e2109b7e05e281bcd067d5fb5ac572f6471ad8c24d2734963d0628006ffa1e3d7aac5742e732792feec61c172f1574382bb57c017744cdb8f361931a00775946e175d0000ad3b3723de09aa5ccf270fbbf1d15225013ab1a48cc0752a6ced6dd24e5ac37e7e906dd59bd39c0d12205623e9c90f215458bc440700dda224d881f41a08aea6", 0xad) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) write$cgroup_int(r7, &(0x7f0000000040)=0x15c, 0x12) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00ffdbdf250a00000005000100"/28], 0x1c}}, 0x40) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r11, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001ac0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r12}, @IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, @IFLA_MTU={0x8, 0x4, 0x8}]}, 0x6c}}, 0x0) 13:31:51 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0xc0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000580), 0x642, 0x0) r4 = dup(r3) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008010) truncate(&(0x7f0000000480)='./file1/file0\x00', 0x64) recvfrom(r6, &(0x7f0000000080)=""/175, 0x59000, 0x0, 0x0, 0x10000000000000) r7 = socket$nl_generic(0x10, 0x3, 0x10) copy_file_range(r4, &(0x7f0000000300)=0x7, r7, &(0x7f0000000340)=0x3, 0x4, 0x0) sendfile(r6, r4, 0x0, 0x8a000) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000380), &(0x7f00000003c0)=0x8) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) chdir(0x0) syz_open_procfs(0x0, 0x0) move_pages(0x0, 0x198e, &(0x7f0000000080)=[&(0x7f0000fed000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) 13:31:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xc4f100c8, 0x6, "526120fa17c0a0ffffffff99511e0d828c2b26"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2020) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 13:31:51 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0xc0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000580), 0x642, 0x0) r4 = dup(r3) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008010) truncate(&(0x7f0000000480)='./file1/file0\x00', 0x64) recvfrom(r6, &(0x7f0000000080)=""/175, 0x59000, 0x0, 0x0, 0x10000000000000) r7 = socket$nl_generic(0x10, 0x3, 0x10) copy_file_range(r4, &(0x7f0000000300)=0x7, r7, &(0x7f0000000340)=0x3, 0x4, 0x0) sendfile(r6, r4, 0x0, 0x8a000) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000380), &(0x7f00000003c0)=0x8) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) chdir(0x0) syz_open_procfs(0x0, 0x0) move_pages(0x0, 0x198e, &(0x7f0000000080)=[&(0x7f0000fed000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) [ 3306.629649][T17029] vlan1: entered promiscuous mode [ 3306.777756][T17029] bond0: entered promiscuous mode [ 3306.829619][T17029] bond_slave_0: entered promiscuous mode [ 3306.899679][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3306.901706][T17029] bond_slave_1: entered promiscuous mode 13:31:52 executing program 3: open(&(0x7f0000000200)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pread64(r1, &(0x7f0000000080)=""/154, 0x9a, 0x0) [ 3307.258183][T17029] vlan1: entered allmulticast mode [ 3307.381753][T17029] bond0: entered allmulticast mode [ 3307.393995][ T73] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:31:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xc4f100c8, 0x6, "526120fa17c0a0ffffffff99511e0d828c2b26"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2020) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) [ 3307.546942][T17029] bond_slave_0: entered allmulticast mode [ 3307.563843][T17029] bond_slave_1: entered allmulticast mode [ 3307.747556][T17029] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 3307.912589][T17029] bond0: left allmulticast mode [ 3307.937805][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3307.947765][T17029] bond_slave_0: left allmulticast mode [ 3307.954212][T17029] bond_slave_1: left allmulticast mode [ 3307.959821][T17029] bond0: left promiscuous mode [ 3307.964616][T17029] bond_slave_0: left promiscuous mode [ 3307.972507][T17029] bond_slave_1: left promiscuous mode 13:31:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$nbd(0x1, 0x1, 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="a5b34d6194bd06c3f8b23774de68798b570aa9458e3ab03e11e7c48b6a82b71eb90599ca2d294bd843", 0x29}, {&(0x7f0000000440)="2d756f2e55dd884192851dc649156f10b62023723889aaf98290561185c02f49b503f4b61113b1af63c937c7cebacd06be8429cda8edc0a45a9ad64dec60e252c491ae91ec745090be0c9b352588c042c7aa10016bbfd7e916163c96de906ae66d0a5c839be892a6a894ca744dc63fe681e903a465560000000000000000000022269fd1225453914eb8c30ed8822dc9c626481369006459920b7cc430978ffbbc3596f5eefd3e1d3d60d54256f3c6000000652f32332aa171c9b92324934bf1a56a7e011551ae924b13ea5445924958b8d3e154ac0b0a356aaf35e1ad4853f3", 0xe0}], 0x2) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet(0x2, 0x80001, 0x0) socket(0x1, 0x5, 0x0) epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000580)=[{}, {}], 0x2, &(0x7f00000005c0), &(0x7f0000000600)={[0xbee]}, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/keys\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000000300)=ANY=[@ANYBLOB="00000018000000", @ANYRES32=r4, @ANYRES32=r1, @ANYBLOB]) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000a80)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0xf0, 0x0, 0xffffffff, 0x328, 0x0, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, 0x0, {[{{@ipv6={@private2, @mcast1, [], [], 'ip6gretap0\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@local, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x21, 'ERROR\x00', 0x0, "ded6cef4e1a1f1b12231c6d0cc57b39fa60b4e32d540e004cb1bd0187bbc"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @icmp_id}}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'pimreg1\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@dev, @ipv4=@loopback, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) ioctl$F2FS_IOC_MOVE_RANGE(r6, 0xc020f509, &(0x7f0000000400)={r2, 0x7, 0x2, 0xffffffffffffffff}) setsockopt$inet_opts(r5, 0x0, 0x12, &(0x7f0000000340)="07f8610d1624781cf376589503b50f445d7bc2ac118d00f5c42dc3c7586ff185d7dfb34581b3666e5e2109b7e05e281bcd067d5fb5ac572f6471ad8c24d2734963d0628006ffa1e3d7aac5742e732792feec61c172f1574382bb57c017744cdb8f361931a00775946e175d0000ad3b3723de09aa5ccf270fbbf1d15225013ab1a48cc0752a6ced6dd24e5ac37e7e906dd59bd39c0d12205623e9c90f215458bc440700dda224d881f41a08aea6", 0xad) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) write$cgroup_int(r7, &(0x7f0000000040)=0x15c, 0x12) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00ffdbdf250a00000005000100"/28], 0x1c}}, 0x40) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r11, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001ac0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r12}, @IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, @IFLA_MTU={0x8, 0x4, 0x8}]}, 0x6c}}, 0x0) [ 3308.446357][T17057] vlan1: entered promiscuous mode [ 3308.451802][T17057] bond0: entered promiscuous mode [ 3308.457050][T17057] bond_slave_0: entered promiscuous mode 13:31:53 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0xc0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000580), 0x642, 0x0) r4 = dup(r3) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008010) truncate(&(0x7f0000000480)='./file1/file0\x00', 0x64) recvfrom(r6, &(0x7f0000000080)=""/175, 0x59000, 0x0, 0x0, 0x10000000000000) r7 = socket$nl_generic(0x10, 0x3, 0x10) copy_file_range(r4, &(0x7f0000000300)=0x7, r7, &(0x7f0000000340)=0x3, 0x4, 0x0) sendfile(r6, r4, 0x0, 0x8a000) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000380), &(0x7f00000003c0)=0x8) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) chdir(0x0) syz_open_procfs(0x0, 0x0) move_pages(0x0, 0x198e, &(0x7f0000000080)=[&(0x7f0000fed000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) [ 3308.575319][T17057] bond_slave_1: entered promiscuous mode [ 3308.622443][T17057] vlan1: entered allmulticast mode 13:31:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$nbd(0x1, 0x1, 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="a5b34d6194bd06c3f8b23774de68798b570aa9458e3ab03e11e7c48b6a82b71eb90599ca2d294bd843", 0x29}, {&(0x7f0000000440)="2d756f2e55dd884192851dc649156f10b62023723889aaf98290561185c02f49b503f4b61113b1af63c937c7cebacd06be8429cda8edc0a45a9ad64dec60e252c491ae91ec745090be0c9b352588c042c7aa10016bbfd7e916163c96de906ae66d0a5c839be892a6a894ca744dc63fe681e903a465560000000000000000000022269fd1225453914eb8c30ed8822dc9c626481369006459920b7cc430978ffbbc3596f5eefd3e1d3d60d54256f3c6000000652f32332aa171c9b92324934bf1a56a7e011551ae924b13ea5445924958b8d3e154ac0b0a356aaf35e1ad4853f3", 0xe0}], 0x2) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet(0x2, 0x80001, 0x0) socket(0x1, 0x5, 0x0) epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000580)=[{}, {}], 0x2, &(0x7f00000005c0), &(0x7f0000000600)={[0xbee]}, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/keys\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000000300)=ANY=[@ANYBLOB="00000018000000", @ANYRES32=r4, @ANYRES32=r1, @ANYBLOB]) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000a80)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0xf0, 0x0, 0xffffffff, 0x328, 0x0, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, 0x0, {[{{@ipv6={@private2, @mcast1, [], [], 'ip6gretap0\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@local, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x21, 'ERROR\x00', 0x0, "ded6cef4e1a1f1b12231c6d0cc57b39fa60b4e32d540e004cb1bd0187bbc"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @icmp_id}}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'pimreg1\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@dev, @ipv4=@loopback, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) ioctl$F2FS_IOC_MOVE_RANGE(r6, 0xc020f509, &(0x7f0000000400)={r2, 0x7, 0x2, 0xffffffffffffffff}) setsockopt$inet_opts(r5, 0x0, 0x12, &(0x7f0000000340)="07f8610d1624781cf376589503b50f445d7bc2ac118d00f5c42dc3c7586ff185d7dfb34581b3666e5e2109b7e05e281bcd067d5fb5ac572f6471ad8c24d2734963d0628006ffa1e3d7aac5742e732792feec61c172f1574382bb57c017744cdb8f361931a00775946e175d0000ad3b3723de09aa5ccf270fbbf1d15225013ab1a48cc0752a6ced6dd24e5ac37e7e906dd59bd39c0d12205623e9c90f215458bc440700dda224d881f41a08aea6", 0xad) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) write$cgroup_int(r7, &(0x7f0000000040)=0x15c, 0x12) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00ffdbdf250a00000005000100"/28], 0x1c}}, 0x40) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r11, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001ac0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r12}, @IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, @IFLA_MTU={0x8, 0x4, 0x8}]}, 0x6c}}, 0x0) [ 3308.669827][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3308.675242][T17057] bond0: entered allmulticast mode [ 3308.905633][T17057] bond_slave_0: entered allmulticast mode [ 3308.962054][T17057] bond_slave_1: entered allmulticast mode [ 3308.968801][T17057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 3308.977973][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3308.988449][T17057] bond0: left allmulticast mode [ 3308.993390][T17057] bond_slave_0: left allmulticast mode [ 3308.999795][T17057] bond_slave_1: left allmulticast mode [ 3309.005346][T17057] bond0: left promiscuous mode [ 3309.011913][T17057] bond_slave_0: left promiscuous mode [ 3309.017764][T17057] bond_slave_1: left promiscuous mode [ 3310.017671][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3311.057608][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3312.097700][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3313.137796][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3314.177766][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3314.417964][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3314.426712][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3315.217773][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3316.257672][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3316.266636][T13913] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3316.277458][T28844] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3316.287675][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3317.297772][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3318.337677][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:32:04 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x81ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) pread64(r1, &(0x7f0000000080)=""/154, 0x9a, 0x0) 13:32:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xc4f100c8, 0x6, "526120fa17c0a0ffffffff99511e0d828c2b26"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2020) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 13:32:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$nbd(0x1, 0x1, 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="a5b34d6194bd06c3f8b23774de68798b570aa9458e3ab03e11e7c48b6a82b71eb90599ca2d294bd843", 0x29}, {&(0x7f0000000440)="2d756f2e55dd884192851dc649156f10b62023723889aaf98290561185c02f49b503f4b61113b1af63c937c7cebacd06be8429cda8edc0a45a9ad64dec60e252c491ae91ec745090be0c9b352588c042c7aa10016bbfd7e916163c96de906ae66d0a5c839be892a6a894ca744dc63fe681e903a465560000000000000000000022269fd1225453914eb8c30ed8822dc9c626481369006459920b7cc430978ffbbc3596f5eefd3e1d3d60d54256f3c6000000652f32332aa171c9b92324934bf1a56a7e011551ae924b13ea5445924958b8d3e154ac0b0a356aaf35e1ad4853f3", 0xe0}], 0x2) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet(0x2, 0x80001, 0x0) socket(0x1, 0x5, 0x0) epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000580)=[{}, {}], 0x2, &(0x7f00000005c0), &(0x7f0000000600)={[0xbee]}, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/keys\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000000300)=ANY=[@ANYBLOB="00000018000000", @ANYRES32=r4, @ANYRES32=r1, @ANYBLOB]) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000a80)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0xf0, 0x0, 0xffffffff, 0x328, 0x0, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, 0x0, {[{{@ipv6={@private2, @mcast1, [], [], 'ip6gretap0\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@local, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x21, 'ERROR\x00', 0x0, "ded6cef4e1a1f1b12231c6d0cc57b39fa60b4e32d540e004cb1bd0187bbc"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @icmp_id}}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'pimreg1\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@dev, @ipv4=@loopback, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) ioctl$F2FS_IOC_MOVE_RANGE(r6, 0xc020f509, &(0x7f0000000400)={r2, 0x7, 0x2, 0xffffffffffffffff}) setsockopt$inet_opts(r5, 0x0, 0x12, &(0x7f0000000340)="07f8610d1624781cf376589503b50f445d7bc2ac118d00f5c42dc3c7586ff185d7dfb34581b3666e5e2109b7e05e281bcd067d5fb5ac572f6471ad8c24d2734963d0628006ffa1e3d7aac5742e732792feec61c172f1574382bb57c017744cdb8f361931a00775946e175d0000ad3b3723de09aa5ccf270fbbf1d15225013ab1a48cc0752a6ced6dd24e5ac37e7e906dd59bd39c0d12205623e9c90f215458bc440700dda224d881f41a08aea6", 0xad) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) write$cgroup_int(r7, &(0x7f0000000040)=0x15c, 0x12) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00ffdbdf250a00000005000100"/28], 0x1c}}, 0x40) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r11, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001ac0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r12}, @IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, @IFLA_MTU={0x8, 0x4, 0x8}]}, 0x6c}}, 0x0) 13:32:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$nbd(0x1, 0x1, 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="a5b34d6194bd06c3f8b23774de68798b570aa9458e3ab03e11e7c48b6a82b71eb90599ca2d294bd843", 0x29}, {&(0x7f0000000440)="2d756f2e55dd884192851dc649156f10b62023723889aaf98290561185c02f49b503f4b61113b1af63c937c7cebacd06be8429cda8edc0a45a9ad64dec60e252c491ae91ec745090be0c9b352588c042c7aa10016bbfd7e916163c96de906ae66d0a5c839be892a6a894ca744dc63fe681e903a465560000000000000000000022269fd1225453914eb8c30ed8822dc9c626481369006459920b7cc430978ffbbc3596f5eefd3e1d3d60d54256f3c6000000652f32332aa171c9b92324934bf1a56a7e011551ae924b13ea5445924958b8d3e154ac0b0a356aaf35e1ad4853f3", 0xe0}], 0x2) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet(0x2, 0x80001, 0x0) socket(0x1, 0x5, 0x0) epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000580)=[{}, {}], 0x2, &(0x7f00000005c0), &(0x7f0000000600)={[0xbee]}, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/keys\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000000300)=ANY=[@ANYBLOB="00000018000000", @ANYRES32=r4, @ANYRES32=r1, @ANYBLOB]) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000a80)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0xf0, 0x0, 0xffffffff, 0x328, 0x0, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, 0x0, {[{{@ipv6={@private2, @mcast1, [], [], 'ip6gretap0\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@local, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x21, 'ERROR\x00', 0x0, "ded6cef4e1a1f1b12231c6d0cc57b39fa60b4e32d540e004cb1bd0187bbc"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @icmp_id}}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'pimreg1\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@dev, @ipv4=@loopback, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) ioctl$F2FS_IOC_MOVE_RANGE(r6, 0xc020f509, &(0x7f0000000400)={r2, 0x7, 0x2, 0xffffffffffffffff}) setsockopt$inet_opts(r5, 0x0, 0x12, &(0x7f0000000340)="07f8610d1624781cf376589503b50f445d7bc2ac118d00f5c42dc3c7586ff185d7dfb34581b3666e5e2109b7e05e281bcd067d5fb5ac572f6471ad8c24d2734963d0628006ffa1e3d7aac5742e732792feec61c172f1574382bb57c017744cdb8f361931a00775946e175d0000ad3b3723de09aa5ccf270fbbf1d15225013ab1a48cc0752a6ced6dd24e5ac37e7e906dd59bd39c0d12205623e9c90f215458bc440700dda224d881f41a08aea6", 0xad) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) write$cgroup_int(r7, &(0x7f0000000040)=0x15c, 0x12) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00ffdbdf250a00000005000100"/28], 0x1c}}, 0x40) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r11, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001ac0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r12}, @IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, @IFLA_MTU={0x8, 0x4, 0x8}]}, 0x6c}}, 0x0) 13:32:04 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0xc0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000580), 0x642, 0x0) r4 = dup(r3) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008010) truncate(&(0x7f0000000480)='./file1/file0\x00', 0x64) recvfrom(r6, &(0x7f0000000080)=""/175, 0x59000, 0x0, 0x0, 0x10000000000000) r7 = socket$nl_generic(0x10, 0x3, 0x10) copy_file_range(r4, &(0x7f0000000300)=0x7, r7, &(0x7f0000000340)=0x3, 0x4, 0x0) sendfile(r6, r4, 0x0, 0x8a000) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000380), &(0x7f00000003c0)=0x8) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) chdir(0x0) syz_open_procfs(0x0, 0x0) move_pages(0x0, 0x198e, &(0x7f0000000080)=[&(0x7f0000fed000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) 13:32:04 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0xc0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000580), 0x642, 0x0) r4 = dup(r3) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008010) truncate(&(0x7f0000000480)='./file1/file0\x00', 0x64) recvfrom(r6, &(0x7f0000000080)=""/175, 0x59000, 0x0, 0x0, 0x10000000000000) r7 = socket$nl_generic(0x10, 0x3, 0x10) copy_file_range(r4, &(0x7f0000000300)=0x7, r7, &(0x7f0000000340)=0x3, 0x4, 0x0) sendfile(r6, r4, 0x0, 0x8a000) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000380), &(0x7f00000003c0)=0x8) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) chdir(0x0) syz_open_procfs(0x0, 0x0) move_pages(0x0, 0x198e, &(0x7f0000000080)=[&(0x7f0000fed000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) [ 3319.175437][T17077] vlan1: entered promiscuous mode [ 3319.181569][T17077] bond0: entered promiscuous mode [ 3319.186649][T17077] bond_slave_0: entered promiscuous mode [ 3319.193324][T17077] bond_slave_1: entered promiscuous mode [ 3319.199477][T17077] vlan1: entered allmulticast mode [ 3319.207686][T17077] bond0: entered allmulticast mode [ 3319.212863][T17077] bond_slave_0: entered allmulticast mode [ 3319.226423][T17077] bond_slave_1: entered allmulticast mode [ 3319.367992][T17077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 3319.388482][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:32:04 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, 0x0) [ 3319.533403][T17077] bond0: left allmulticast mode [ 3319.560433][T17077] bond_slave_0: left allmulticast mode [ 3319.566484][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3319.614436][ T5469] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3319.702126][T17077] bond_slave_1: left allmulticast mode [ 3319.867936][T17077] bond0: left promiscuous mode 13:32:05 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, 0x0) [ 3320.140609][T17077] bond_slave_0: left promiscuous mode [ 3320.397928][T17077] bond_slave_1: left promiscuous mode [ 3320.417814][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:32:05 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, 0x0) 13:32:05 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, 0x0) 13:32:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$nbd(0x1, 0x1, 0x0, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="a5b34d6194bd06c3f8b23774de68798b570aa9458e3ab03e11e7c48b6a82b71eb90599ca2d294bd843", 0x29}, {&(0x7f0000000440)="2d756f2e55dd884192851dc649156f10b62023723889aaf98290561185c02f49b503f4b61113b1af63c937c7cebacd06be8429cda8edc0a45a9ad64dec60e252c491ae91ec745090be0c9b352588c042c7aa10016bbfd7e916163c96de906ae66d0a5c839be892a6a894ca744dc63fe681e903a465560000000000000000000022269fd1225453914eb8c30ed8822dc9c626481369006459920b7cc430978ffbbc3596f5eefd3e1d3d60d54256f3c6000000652f32332aa171c9b92324934bf1a56a7e011551ae924b13ea5445924958b8d3e154ac0b0a356aaf35e1ad4853f3", 0xe0}], 0x2) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet(0x2, 0x80001, 0x0) socket(0x1, 0x5, 0x0) epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000580)=[{}, {}], 0x2, &(0x7f00000005c0), &(0x7f0000000600)={[0xbee]}, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/keys\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000000300)=ANY=[@ANYBLOB="00000018000000", @ANYRES32=r4, @ANYRES32=r1, @ANYBLOB]) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000a80)=@nat={'nat\x00', 0x1b, 0x5, 0x488, 0xf0, 0x0, 0xffffffff, 0x328, 0x0, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, 0x0, {[{{@ipv6={@private2, @mcast1, [], [], 'ip6gretap0\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@local, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x21, 'ERROR\x00', 0x0, "ded6cef4e1a1f1b12231c6d0cc57b39fa60b4e32d540e004cb1bd0187bbc"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @icmp_id}}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'pimreg1\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@dev, @ipv4=@loopback, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) ioctl$F2FS_IOC_MOVE_RANGE(r6, 0xc020f509, &(0x7f0000000400)={r2, 0x7, 0x2, 0xffffffffffffffff}) setsockopt$inet_opts(r5, 0x0, 0x12, &(0x7f0000000340)="07f8610d1624781cf376589503b50f445d7bc2ac118d00f5c42dc3c7586ff185d7dfb34581b3666e5e2109b7e05e281bcd067d5fb5ac572f6471ad8c24d2734963d0628006ffa1e3d7aac5742e732792feec61c172f1574382bb57c017744cdb8f361931a00775946e175d0000ad3b3723de09aa5ccf270fbbf1d15225013ab1a48cc0752a6ced6dd24e5ac37e7e906dd59bd39c0d12205623e9c90f215458bc440700dda224d881f41a08aea6", 0xad) pipe(&(0x7f0000000100)) socket(0x1, 0x803, 0x0) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) write$cgroup_int(r7, &(0x7f0000000040)=0x15c, 0x12) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00ffdbdf250a00000005000100"/28], 0x1c}}, 0x40) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r11, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001ac0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r12}, @IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, @IFLA_MTU={0x8, 0x4, 0x8}]}, 0x6c}}, 0x0) 13:32:05 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{0x0}], 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x53, &(0x7f0000000200)=0x2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=@ipv6_getrule={0x1c, 0x22, 0x200, 0x70bd29, 0x25dfdbfb, {0xa, 0x10, 0x10, 0x3}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xb) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000006280)="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", 0x2000, 0x0) r5 = gettid() sched_setscheduler(r5, 0x2, 0x0) close(0xffffffffffffffff) [ 3321.490366][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3322.498556][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3323.537717][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3324.577624][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3325.297884][T13913] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3325.306085][T13913] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3325.619264][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3326.657678][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3327.697732][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3327.867751][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 3327.874728][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 13:32:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x15, 0x10, 0x3, 0x0, 0x10}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 13:32:13 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, 0x0) 13:32:13 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, 0x0) 13:32:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup(0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000780)=ANY=[]) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:32:13 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0xc0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000580), 0x642, 0x0) r4 = dup(r3) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008010) truncate(&(0x7f0000000480)='./file1/file0\x00', 0x64) recvfrom(r6, &(0x7f0000000080)=""/175, 0x59000, 0x0, 0x0, 0x10000000000000) r7 = socket$nl_generic(0x10, 0x3, 0x10) copy_file_range(r4, &(0x7f0000000300)=0x7, r7, &(0x7f0000000340)=0x3, 0x4, 0x0) sendfile(r6, r4, 0x0, 0x8a000) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000380), &(0x7f00000003c0)=0x8) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) chdir(0x0) syz_open_procfs(0x0, 0x0) move_pages(0x0, 0x198e, &(0x7f0000000080)=[&(0x7f0000fed000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil], 0x0, &(0x7f0000000040), 0x0) 13:32:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0xb00, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x110, 0x3, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0xfffe}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x4c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x46a41085}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xdbe733e}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x73b034da}, @NFTA_HOOK_DEV={0x14, 0x3, 'gretap0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'bridge0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x10000}, @NFTA_CHAIN_USERDATA={0x75, 0xc, "023ff20b7b1f53a70dd417a1289ab1f72aebad3ff68d37e2973a884ec4bd1c45c17e6cc6f57165f33e60f5e29f56d328662da05b357365f1607d3434b56f6dc907fd757a8befba9a9916ffcf9e8f82b37fc528e7f803b19dc1a932e474928876edf4f72e0b8504d32316c9f7f26cd6b952"}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x109}], {0x14}}, 0x16c}}, 0x0) 13:32:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0xb00, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x110, 0x3, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0xfffe}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x4c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x46a41085}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xdbe733e}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x73b034da}, @NFTA_HOOK_DEV={0x14, 0x3, 'gretap0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'bridge0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x10000}, @NFTA_CHAIN_USERDATA={0x75, 0xc, "023ff20b7b1f53a70dd417a1289ab1f72aebad3ff68d37e2973a884ec4bd1c45c17e6cc6f57165f33e60f5e29f56d328662da05b357365f1607d3434b56f6dc907fd757a8befba9a9916ffcf9e8f82b37fc528e7f803b19dc1a932e474928876edf4f72e0b8504d32316c9f7f26cd6b952"}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x109}], {0x14}}, 0x16c}}, 0x0) 13:32:13 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x24}}, 0x0) 13:32:13 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, 0x0) 13:32:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x15, 0x10, 0x3, 0x0, 0x10}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) [ 3328.752367][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:32:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x15, 0x10, 0x3, 0x0, 0x10}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 13:32:14 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x15, 0x10, 0x3, 0x0, 0x10}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 13:32:14 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000000)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 13:32:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0xb00, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x110, 0x3, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0xfffe}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x4c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x46a41085}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xdbe733e}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x73b034da}, @NFTA_HOOK_DEV={0x14, 0x3, 'gretap0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'bridge0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x10000}, @NFTA_CHAIN_USERDATA={0x75, 0xc, "023ff20b7b1f53a70dd417a1289ab1f72aebad3ff68d37e2973a884ec4bd1c45c17e6cc6f57165f33e60f5e29f56d328662da05b357365f1607d3434b56f6dc907fd757a8befba9a9916ffcf9e8f82b37fc528e7f803b19dc1a932e474928876edf4f72e0b8504d32316c9f7f26cd6b952"}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x109}], {0x14}}, 0x16c}}, 0x0) 13:32:14 executing program 4: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/52, 0xffffffc6}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r5, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xffffffffffffff28, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) process_vm_readv(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000240)=""/147, 0x93}, {0x0}], 0x3, &(0x7f0000000500)=[{&(0x7f0000000180)=""/32, 0x20}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) r7 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r7, 0x208200) dup(0xffffffffffffffff) sendfile(r6, r1, 0x0, 0x800100020013) sendmsg$inet(r5, &(0x7f0000000440)={&(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000bc0)=[{&(0x7f00000003c0)="1978a60dbe8c9da3e22da502138763f4f22d574deae0dd31d2fb4a1bc9c19390821a20e6b6e59bd54bb34250de71", 0x2e}, {&(0x7f00000006c0)="3bfbd237e9c6f6d77c6768d53d48ca8924cb804671f5828bbfe536651c76e8efa8e800f992ff427d9bab464d7990a9d31d0b555a46c2910a2d6a5b22174c22c69dbf816de270be60816b4234694aba1d9d2f6acfb806689455a82557538b1d1b913ad1079ceafbb6248fe9906cc911d44d5bfefd77ac903c93acc08bd8b904b82dac6518577c078276a21f3935d2da7208250d6219b97ec4bb4dc85052f8d6f1c7c64e9762c6ff5ef735fe598c764da61c78a958875ad5c14dacd18f5ac6831e7aaf58c19dd8c31d31ea2b9541c105127054edd43f", 0xd5}, {&(0x7f00000007c0)="a93ffc63cab4ff2b7fa12a6fb26abc8feb1e026de4e6d75ffe02d16f5cfc4311d0fd2d68c2a3c1e58772e7afeb7b440743b9e86d9d3cdfa6094061edcd5cecf1e805d31a34c36015ed6b47d16b2858df916f62e179a0dfd69b0acec477260162f7ea96201868d379f1e0ad136c649e1514ef7844311c74240c", 0x79}, {&(0x7f0000000840)="29b9bc2fd07a0777fe50da339a101dca110c3d43adc37812bbb39c4c831ebde25211451d56fe94d4fbba57e7ee2e76220f5d232f422ca5c1e4d176e89bc107d5e9780b6177f949f9fcf1568867c5f4fc6760ad1f79334dd3535f8ff86dd55e0c053ad34a67300ee72ad0ff2e0e3a313981bc9f67be3d6b6ad82b5e3b9bd60036d9444f1d", 0x84}, {&(0x7f0000000900)="d8b5ca3499cc5876d93f0404375ed07028246148a3b2f7c13d9c4824f9a593660fe5a382db89b665cef02f9ea94b5cc8694b87ac7523fe4db61520bea94194b21ee251aee12202c0a7f1148b5767f2af20dfcbec7f1f903997394f45c0c9d9feff1b568fbf9398fd28e3289488a4a2443584174fe2948fe0c89c4b0e64a58d75f24389bce4a167519a9e4ebd0e069813a71d2fea45", 0x95}], 0x5, &(0x7f0000000c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xd1}}], 0x30}, 0x0) [ 3329.777565][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3330.417861][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3330.863669][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3331.059191][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3331.937713][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3332.988476][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3334.018197][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3335.057793][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:32:20 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000000)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 13:32:20 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 13:32:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={{0x14, 0x10, 0x1, 0x4000000}, [@NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'xfrm0\x00'}, {0x14, 0x1, 'netdevsim0\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x94}}, 0x0) close(r0) 13:32:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0xb00, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x110, 0x3, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0xfffe}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x4c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x46a41085}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xdbe733e}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x73b034da}, @NFTA_HOOK_DEV={0x14, 0x3, 'gretap0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'bridge0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x10000}, @NFTA_CHAIN_USERDATA={0x75, 0xc, "023ff20b7b1f53a70dd417a1289ab1f72aebad3ff68d37e2973a884ec4bd1c45c17e6cc6f57165f33e60f5e29f56d328662da05b357365f1607d3434b56f6dc907fd757a8befba9a9916ffcf9e8f82b37fc528e7f803b19dc1a932e474928876edf4f72e0b8504d32316c9f7f26cd6b952"}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x109}], {0x14}}, 0x16c}}, 0x0) 13:32:20 executing program 4: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/52, 0xffffffc6}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r5, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xffffffffffffff28, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) process_vm_readv(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000240)=""/147, 0x93}, {0x0}], 0x3, &(0x7f0000000500)=[{&(0x7f0000000180)=""/32, 0x20}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) r7 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r7, 0x208200) dup(0xffffffffffffffff) sendfile(r6, r1, 0x0, 0x800100020013) sendmsg$inet(r5, &(0x7f0000000440)={&(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000bc0)=[{&(0x7f00000003c0)="1978a60dbe8c9da3e22da502138763f4f22d574deae0dd31d2fb4a1bc9c19390821a20e6b6e59bd54bb34250de71", 0x2e}, {&(0x7f00000006c0)="3bfbd237e9c6f6d77c6768d53d48ca8924cb804671f5828bbfe536651c76e8efa8e800f992ff427d9bab464d7990a9d31d0b555a46c2910a2d6a5b22174c22c69dbf816de270be60816b4234694aba1d9d2f6acfb806689455a82557538b1d1b913ad1079ceafbb6248fe9906cc911d44d5bfefd77ac903c93acc08bd8b904b82dac6518577c078276a21f3935d2da7208250d6219b97ec4bb4dc85052f8d6f1c7c64e9762c6ff5ef735fe598c764da61c78a958875ad5c14dacd18f5ac6831e7aaf58c19dd8c31d31ea2b9541c105127054edd43f", 0xd5}, {&(0x7f00000007c0)="a93ffc63cab4ff2b7fa12a6fb26abc8feb1e026de4e6d75ffe02d16f5cfc4311d0fd2d68c2a3c1e58772e7afeb7b440743b9e86d9d3cdfa6094061edcd5cecf1e805d31a34c36015ed6b47d16b2858df916f62e179a0dfd69b0acec477260162f7ea96201868d379f1e0ad136c649e1514ef7844311c74240c", 0x79}, {&(0x7f0000000840)="29b9bc2fd07a0777fe50da339a101dca110c3d43adc37812bbb39c4c831ebde25211451d56fe94d4fbba57e7ee2e76220f5d232f422ca5c1e4d176e89bc107d5e9780b6177f949f9fcf1568867c5f4fc6760ad1f79334dd3535f8ff86dd55e0c053ad34a67300ee72ad0ff2e0e3a313981bc9f67be3d6b6ad82b5e3b9bd60036d9444f1d", 0x84}, {&(0x7f0000000900)="d8b5ca3499cc5876d93f0404375ed07028246148a3b2f7c13d9c4824f9a593660fe5a382db89b665cef02f9ea94b5cc8694b87ac7523fe4db61520bea94194b21ee251aee12202c0a7f1148b5767f2af20dfcbec7f1f903997394f45c0c9d9feff1b568fbf9398fd28e3289488a4a2443584174fe2948fe0c89c4b0e64a58d75f24389bce4a167519a9e4ebd0e069813a71d2fea45", 0x95}], 0x5, &(0x7f0000000c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xd1}}], 0x30}, 0x0) 13:32:20 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000000)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) [ 3335.857842][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:32:20 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/52, 0xffffffc6}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r5, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xffffffffffffff28, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) process_vm_readv(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000240)=""/147, 0x93}, {0x0}], 0x3, &(0x7f0000000500)=[{&(0x7f0000000180)=""/32, 0x20}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) r7 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r7, 0x208200) dup(0xffffffffffffffff) sendfile(r6, r1, 0x0, 0x800100020013) sendmsg$inet(r5, &(0x7f0000000440)={&(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000bc0)=[{&(0x7f00000003c0)="1978a60dbe8c9da3e22da502138763f4f22d574deae0dd31d2fb4a1bc9c19390821a20e6b6e59bd54bb34250de71", 0x2e}, {&(0x7f00000006c0)="3bfbd237e9c6f6d77c6768d53d48ca8924cb804671f5828bbfe536651c76e8efa8e800f992ff427d9bab464d7990a9d31d0b555a46c2910a2d6a5b22174c22c69dbf816de270be60816b4234694aba1d9d2f6acfb806689455a82557538b1d1b913ad1079ceafbb6248fe9906cc911d44d5bfefd77ac903c93acc08bd8b904b82dac6518577c078276a21f3935d2da7208250d6219b97ec4bb4dc85052f8d6f1c7c64e9762c6ff5ef735fe598c764da61c78a958875ad5c14dacd18f5ac6831e7aaf58c19dd8c31d31ea2b9541c105127054edd43f", 0xd5}, {&(0x7f00000007c0)="a93ffc63cab4ff2b7fa12a6fb26abc8feb1e026de4e6d75ffe02d16f5cfc4311d0fd2d68c2a3c1e58772e7afeb7b440743b9e86d9d3cdfa6094061edcd5cecf1e805d31a34c36015ed6b47d16b2858df916f62e179a0dfd69b0acec477260162f7ea96201868d379f1e0ad136c649e1514ef7844311c74240c", 0x79}, {&(0x7f0000000840)="29b9bc2fd07a0777fe50da339a101dca110c3d43adc37812bbb39c4c831ebde25211451d56fe94d4fbba57e7ee2e76220f5d232f422ca5c1e4d176e89bc107d5e9780b6177f949f9fcf1568867c5f4fc6760ad1f79334dd3535f8ff86dd55e0c053ad34a67300ee72ad0ff2e0e3a313981bc9f67be3d6b6ad82b5e3b9bd60036d9444f1d", 0x84}, {&(0x7f0000000900)="d8b5ca3499cc5876d93f0404375ed07028246148a3b2f7c13d9c4824f9a593660fe5a382db89b665cef02f9ea94b5cc8694b87ac7523fe4db61520bea94194b21ee251aee12202c0a7f1148b5767f2af20dfcbec7f1f903997394f45c0c9d9feff1b568fbf9398fd28e3289488a4a2443584174fe2948fe0c89c4b0e64a58d75f24389bce4a167519a9e4ebd0e069813a71d2fea45", 0x95}], 0x5, &(0x7f0000000c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xd1}}], 0x30}, 0x0) 13:32:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={{0x14, 0x10, 0x1, 0x4000000}, [@NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'xfrm0\x00'}, {0x14, 0x1, 'netdevsim0\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x94}}, 0x0) close(r0) 13:32:21 executing program 0: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/52, 0xffffffc6}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r5, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xffffffffffffff28, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) process_vm_readv(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000240)=""/147, 0x93}, {0x0}], 0x3, &(0x7f0000000500)=[{&(0x7f0000000180)=""/32, 0x20}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) r7 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r7, 0x208200) dup(0xffffffffffffffff) sendfile(r6, r1, 0x0, 0x800100020013) sendmsg$inet(r5, &(0x7f0000000440)={&(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000bc0)=[{&(0x7f00000003c0)="1978a60dbe8c9da3e22da502138763f4f22d574deae0dd31d2fb4a1bc9c19390821a20e6b6e59bd54bb34250de71", 0x2e}, {&(0x7f00000006c0)="3bfbd237e9c6f6d77c6768d53d48ca8924cb804671f5828bbfe536651c76e8efa8e800f992ff427d9bab464d7990a9d31d0b555a46c2910a2d6a5b22174c22c69dbf816de270be60816b4234694aba1d9d2f6acfb806689455a82557538b1d1b913ad1079ceafbb6248fe9906cc911d44d5bfefd77ac903c93acc08bd8b904b82dac6518577c078276a21f3935d2da7208250d6219b97ec4bb4dc85052f8d6f1c7c64e9762c6ff5ef735fe598c764da61c78a958875ad5c14dacd18f5ac6831e7aaf58c19dd8c31d31ea2b9541c105127054edd43f", 0xd5}, {&(0x7f00000007c0)="a93ffc63cab4ff2b7fa12a6fb26abc8feb1e026de4e6d75ffe02d16f5cfc4311d0fd2d68c2a3c1e58772e7afeb7b440743b9e86d9d3cdfa6094061edcd5cecf1e805d31a34c36015ed6b47d16b2858df916f62e179a0dfd69b0acec477260162f7ea96201868d379f1e0ad136c649e1514ef7844311c74240c", 0x79}, {&(0x7f0000000840)="29b9bc2fd07a0777fe50da339a101dca110c3d43adc37812bbb39c4c831ebde25211451d56fe94d4fbba57e7ee2e76220f5d232f422ca5c1e4d176e89bc107d5e9780b6177f949f9fcf1568867c5f4fc6760ad1f79334dd3535f8ff86dd55e0c053ad34a67300ee72ad0ff2e0e3a313981bc9f67be3d6b6ad82b5e3b9bd60036d9444f1d", 0x84}, {&(0x7f0000000900)="d8b5ca3499cc5876d93f0404375ed07028246148a3b2f7c13d9c4824f9a593660fe5a382db89b665cef02f9ea94b5cc8694b87ac7523fe4db61520bea94194b21ee251aee12202c0a7f1148b5767f2af20dfcbec7f1f903997394f45c0c9d9feff1b568fbf9398fd28e3289488a4a2443584174fe2948fe0c89c4b0e64a58d75f24389bce4a167519a9e4ebd0e069813a71d2fea45", 0x95}], 0x5, &(0x7f0000000c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xd1}}], 0x30}, 0x0) [ 3336.097889][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:32:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={{0x14, 0x10, 0x1, 0x4000000}, [@NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'xfrm0\x00'}, {0x14, 0x1, 'netdevsim0\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x94}}, 0x0) close(r0) 13:32:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={{0x14, 0x10, 0x1, 0x4000000}, [@NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'xfrm0\x00'}, {0x14, 0x1, 'netdevsim0\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x94}}, 0x0) close(r0) [ 3336.822434][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:32:21 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/52, 0xffffffc6}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r5, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xffffffffffffff28, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) process_vm_readv(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000240)=""/147, 0x93}, {0x0}], 0x3, &(0x7f0000000500)=[{&(0x7f0000000180)=""/32, 0x20}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) r7 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r7, 0x208200) dup(0xffffffffffffffff) sendfile(r6, r1, 0x0, 0x800100020013) sendmsg$inet(r5, &(0x7f0000000440)={&(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000bc0)=[{&(0x7f00000003c0)="1978a60dbe8c9da3e22da502138763f4f22d574deae0dd31d2fb4a1bc9c19390821a20e6b6e59bd54bb34250de71", 0x2e}, {&(0x7f00000006c0)="3bfbd237e9c6f6d77c6768d53d48ca8924cb804671f5828bbfe536651c76e8efa8e800f992ff427d9bab464d7990a9d31d0b555a46c2910a2d6a5b22174c22c69dbf816de270be60816b4234694aba1d9d2f6acfb806689455a82557538b1d1b913ad1079ceafbb6248fe9906cc911d44d5bfefd77ac903c93acc08bd8b904b82dac6518577c078276a21f3935d2da7208250d6219b97ec4bb4dc85052f8d6f1c7c64e9762c6ff5ef735fe598c764da61c78a958875ad5c14dacd18f5ac6831e7aaf58c19dd8c31d31ea2b9541c105127054edd43f", 0xd5}, {&(0x7f00000007c0)="a93ffc63cab4ff2b7fa12a6fb26abc8feb1e026de4e6d75ffe02d16f5cfc4311d0fd2d68c2a3c1e58772e7afeb7b440743b9e86d9d3cdfa6094061edcd5cecf1e805d31a34c36015ed6b47d16b2858df916f62e179a0dfd69b0acec477260162f7ea96201868d379f1e0ad136c649e1514ef7844311c74240c", 0x79}, {&(0x7f0000000840)="29b9bc2fd07a0777fe50da339a101dca110c3d43adc37812bbb39c4c831ebde25211451d56fe94d4fbba57e7ee2e76220f5d232f422ca5c1e4d176e89bc107d5e9780b6177f949f9fcf1568867c5f4fc6760ad1f79334dd3535f8ff86dd55e0c053ad34a67300ee72ad0ff2e0e3a313981bc9f67be3d6b6ad82b5e3b9bd60036d9444f1d", 0x84}, {&(0x7f0000000900)="d8b5ca3499cc5876d93f0404375ed07028246148a3b2f7c13d9c4824f9a593660fe5a382db89b665cef02f9ea94b5cc8694b87ac7523fe4db61520bea94194b21ee251aee12202c0a7f1148b5767f2af20dfcbec7f1f903997394f45c0c9d9feff1b568fbf9398fd28e3289488a4a2443584174fe2948fe0c89c4b0e64a58d75f24389bce4a167519a9e4ebd0e069813a71d2fea45", 0x95}], 0x5, &(0x7f0000000c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xd1}}], 0x30}, 0x0) [ 3337.137823][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3338.178048][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3339.218474][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3340.257972][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3341.298375][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3341.307887][ T73] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3342.340090][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3342.578829][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3343.377826][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3344.417741][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:32:30 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000000)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 13:32:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x19, 0x25}) ioctl$int_in(r1, 0x0, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000200), 0x6, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc040564b, &(0x7f0000000240)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000002d80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000002dc0)={{0x77359400}, {r3, r4+60000000}}, &(0x7f0000002e00)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000100), &(0x7f00000001c0)=0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r5 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r7 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r7, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r6, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x181042, 0x0) r8 = gettid() process_vm_writev(r8, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x44, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440), 0x8) getpid() recvmmsg(r5, &(0x7f0000009bc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/71, 0x47}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f0000000500)=""/82, 0x52}, {&(0x7f0000000400)=""/12, 0xc}, {&(0x7f0000000480)=""/53, 0x35}, {&(0x7f0000000580)=""/147, 0x93}], 0x6}}, {{&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000880)=""/85, 0x55}, 0xffff684c}, {{&(0x7f0000000980)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000000900)=""/27, 0x1b}, {&(0x7f0000000a00)=""/151, 0x97}, {&(0x7f0000000ac0)=""/188, 0xbc}, {&(0x7f0000000b80)=""/200, 0xc8}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/194, 0xc2}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x7, &(0x7f0000002ec0)=""/225, 0xe1}, 0x80000001}, {{&(0x7f0000002fc0)=@isdn, 0x80, &(0x7f0000003480)=[{&(0x7f0000003040)=""/246, 0xf6}, {&(0x7f0000003140)=""/188, 0xbc}, {&(0x7f0000003200)=""/10, 0xa}, {&(0x7f0000003240)=""/18, 0x12}, {&(0x7f0000003280)=""/141, 0x8d}, {&(0x7f0000003340)=""/205, 0xcd}, {&(0x7f0000003440)}], 0x7, &(0x7f0000003500)=""/189, 0xbd}, 0x4}, {{&(0x7f00000035c0)=@caif=@rfm, 0x80, &(0x7f0000005740)=[{&(0x7f0000003640)=""/4096, 0x1000}, {&(0x7f0000004640)=""/4096, 0x1000}, {&(0x7f0000006240)=""/4096, 0x1000}, {&(0x7f0000005640)=""/245, 0xf5}], 0x4, &(0x7f0000005780)=""/129, 0x81}, 0x10000}, {{0x0, 0x0, &(0x7f0000005c00)=[{&(0x7f0000005840)=""/153, 0x99}, {&(0x7f0000007240)=""/4096, 0x1000}, {&(0x7f0000005900)=""/111, 0x6f}, {&(0x7f0000005980)=""/108, 0x6c}, {&(0x7f0000005a00)=""/183, 0xb7}, {&(0x7f0000005ac0)=""/128, 0x80}, {&(0x7f0000005b40)=""/143, 0x8f}], 0x7, &(0x7f0000005c80)=""/99, 0x63}, 0x800}, {{&(0x7f0000005d00)=@un=@abs, 0x80, &(0x7f0000005ec0)=[{&(0x7f0000005d80)=""/94, 0x5e}, {&(0x7f0000005e00)=""/186, 0xba}], 0x2}, 0x9}, {{&(0x7f0000006100)=@can, 0x80, &(0x7f0000009a80)=[{&(0x7f0000008240)=""/230, 0xe6}, {&(0x7f0000008340)=""/152, 0x98}, {&(0x7f00000085c0)=""/93, 0x5d}, {&(0x7f0000008680)=""/192, 0xc0}, {&(0x7f0000008740)=""/209, 0xd1}, {&(0x7f0000008840)=""/78, 0x4e}, {&(0x7f00000088c0)=""/242, 0xf2}, {&(0x7f00000089c0)=""/161, 0xa1}, {&(0x7f0000008a80)=""/4096, 0x1000}], 0x9, &(0x7f0000009b40)=""/69, 0x45}, 0x8}], 0x8, 0x10000, &(0x7f0000008440)={0x77359400}) write$rfkill(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8}, 0x8) write$binfmt_script(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="2321202e2f66696c65002021292f5c23202f2f6465762f66623000202f6465762f66723000203a245c403a21b35e202f6465762f66623040ac230a1689baa3b3c1cbda6bce6abc8db56385c5040d6c4266bf94a69cb57a9be1aebf4069c3328a67a11e9479d8f8825aa55d5a16e8627695235d30d912bde14399fb02f1352e306f0000000000000000000000000000000050dbe9ce08d3b70b387df7eb263d19226ea63266b3043110e8a63f7b9ab6741d208153e95d50ccc9ffa6d2bd976ed8caade6210ba485bbac1fe922799c8233b6750fb6007790af0c0f5b9e4d72e4000000000000"], 0xa2) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 13:32:30 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/52, 0xffffffc6}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r5, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xffffffffffffff28, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) process_vm_readv(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000240)=""/147, 0x93}, {0x0}], 0x3, &(0x7f0000000500)=[{&(0x7f0000000180)=""/32, 0x20}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) r7 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r7, 0x208200) dup(0xffffffffffffffff) sendfile(r6, r1, 0x0, 0x800100020013) sendmsg$inet(r5, &(0x7f0000000440)={&(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000bc0)=[{&(0x7f00000003c0)="1978a60dbe8c9da3e22da502138763f4f22d574deae0dd31d2fb4a1bc9c19390821a20e6b6e59bd54bb34250de71", 0x2e}, {&(0x7f00000006c0)="3bfbd237e9c6f6d77c6768d53d48ca8924cb804671f5828bbfe536651c76e8efa8e800f992ff427d9bab464d7990a9d31d0b555a46c2910a2d6a5b22174c22c69dbf816de270be60816b4234694aba1d9d2f6acfb806689455a82557538b1d1b913ad1079ceafbb6248fe9906cc911d44d5bfefd77ac903c93acc08bd8b904b82dac6518577c078276a21f3935d2da7208250d6219b97ec4bb4dc85052f8d6f1c7c64e9762c6ff5ef735fe598c764da61c78a958875ad5c14dacd18f5ac6831e7aaf58c19dd8c31d31ea2b9541c105127054edd43f", 0xd5}, {&(0x7f00000007c0)="a93ffc63cab4ff2b7fa12a6fb26abc8feb1e026de4e6d75ffe02d16f5cfc4311d0fd2d68c2a3c1e58772e7afeb7b440743b9e86d9d3cdfa6094061edcd5cecf1e805d31a34c36015ed6b47d16b2858df916f62e179a0dfd69b0acec477260162f7ea96201868d379f1e0ad136c649e1514ef7844311c74240c", 0x79}, {&(0x7f0000000840)="29b9bc2fd07a0777fe50da339a101dca110c3d43adc37812bbb39c4c831ebde25211451d56fe94d4fbba57e7ee2e76220f5d232f422ca5c1e4d176e89bc107d5e9780b6177f949f9fcf1568867c5f4fc6760ad1f79334dd3535f8ff86dd55e0c053ad34a67300ee72ad0ff2e0e3a313981bc9f67be3d6b6ad82b5e3b9bd60036d9444f1d", 0x84}, {&(0x7f0000000900)="d8b5ca3499cc5876d93f0404375ed07028246148a3b2f7c13d9c4824f9a593660fe5a382db89b665cef02f9ea94b5cc8694b87ac7523fe4db61520bea94194b21ee251aee12202c0a7f1148b5767f2af20dfcbec7f1f903997394f45c0c9d9feff1b568fbf9398fd28e3289488a4a2443584174fe2948fe0c89c4b0e64a58d75f24389bce4a167519a9e4ebd0e069813a71d2fea45", 0x95}], 0x5, &(0x7f0000000c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xd1}}], 0x30}, 0x0) 13:32:30 executing program 0: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/52, 0xffffffc6}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r5, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xffffffffffffff28, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) process_vm_readv(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000240)=""/147, 0x93}, {0x0}], 0x3, &(0x7f0000000500)=[{&(0x7f0000000180)=""/32, 0x20}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) r7 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r7, 0x208200) dup(0xffffffffffffffff) sendfile(r6, r1, 0x0, 0x800100020013) sendmsg$inet(r5, &(0x7f0000000440)={&(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000bc0)=[{&(0x7f00000003c0)="1978a60dbe8c9da3e22da502138763f4f22d574deae0dd31d2fb4a1bc9c19390821a20e6b6e59bd54bb34250de71", 0x2e}, {&(0x7f00000006c0)="3bfbd237e9c6f6d77c6768d53d48ca8924cb804671f5828bbfe536651c76e8efa8e800f992ff427d9bab464d7990a9d31d0b555a46c2910a2d6a5b22174c22c69dbf816de270be60816b4234694aba1d9d2f6acfb806689455a82557538b1d1b913ad1079ceafbb6248fe9906cc911d44d5bfefd77ac903c93acc08bd8b904b82dac6518577c078276a21f3935d2da7208250d6219b97ec4bb4dc85052f8d6f1c7c64e9762c6ff5ef735fe598c764da61c78a958875ad5c14dacd18f5ac6831e7aaf58c19dd8c31d31ea2b9541c105127054edd43f", 0xd5}, {&(0x7f00000007c0)="a93ffc63cab4ff2b7fa12a6fb26abc8feb1e026de4e6d75ffe02d16f5cfc4311d0fd2d68c2a3c1e58772e7afeb7b440743b9e86d9d3cdfa6094061edcd5cecf1e805d31a34c36015ed6b47d16b2858df916f62e179a0dfd69b0acec477260162f7ea96201868d379f1e0ad136c649e1514ef7844311c74240c", 0x79}, {&(0x7f0000000840)="29b9bc2fd07a0777fe50da339a101dca110c3d43adc37812bbb39c4c831ebde25211451d56fe94d4fbba57e7ee2e76220f5d232f422ca5c1e4d176e89bc107d5e9780b6177f949f9fcf1568867c5f4fc6760ad1f79334dd3535f8ff86dd55e0c053ad34a67300ee72ad0ff2e0e3a313981bc9f67be3d6b6ad82b5e3b9bd60036d9444f1d", 0x84}, {&(0x7f0000000900)="d8b5ca3499cc5876d93f0404375ed07028246148a3b2f7c13d9c4824f9a593660fe5a382db89b665cef02f9ea94b5cc8694b87ac7523fe4db61520bea94194b21ee251aee12202c0a7f1148b5767f2af20dfcbec7f1f903997394f45c0c9d9feff1b568fbf9398fd28e3289488a4a2443584174fe2948fe0c89c4b0e64a58d75f24389bce4a167519a9e4ebd0e069813a71d2fea45", 0x95}], 0x5, &(0x7f0000000c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xd1}}], 0x30}, 0x0) 13:32:30 executing program 4: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/52, 0xffffffc6}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r5, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xffffffffffffff28, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) process_vm_readv(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000240)=""/147, 0x93}, {0x0}], 0x3, &(0x7f0000000500)=[{&(0x7f0000000180)=""/32, 0x20}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) r7 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r7, 0x208200) dup(0xffffffffffffffff) sendfile(r6, r1, 0x0, 0x800100020013) sendmsg$inet(r5, &(0x7f0000000440)={&(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000bc0)=[{&(0x7f00000003c0)="1978a60dbe8c9da3e22da502138763f4f22d574deae0dd31d2fb4a1bc9c19390821a20e6b6e59bd54bb34250de71", 0x2e}, {&(0x7f00000006c0)="3bfbd237e9c6f6d77c6768d53d48ca8924cb804671f5828bbfe536651c76e8efa8e800f992ff427d9bab464d7990a9d31d0b555a46c2910a2d6a5b22174c22c69dbf816de270be60816b4234694aba1d9d2f6acfb806689455a82557538b1d1b913ad1079ceafbb6248fe9906cc911d44d5bfefd77ac903c93acc08bd8b904b82dac6518577c078276a21f3935d2da7208250d6219b97ec4bb4dc85052f8d6f1c7c64e9762c6ff5ef735fe598c764da61c78a958875ad5c14dacd18f5ac6831e7aaf58c19dd8c31d31ea2b9541c105127054edd43f", 0xd5}, {&(0x7f00000007c0)="a93ffc63cab4ff2b7fa12a6fb26abc8feb1e026de4e6d75ffe02d16f5cfc4311d0fd2d68c2a3c1e58772e7afeb7b440743b9e86d9d3cdfa6094061edcd5cecf1e805d31a34c36015ed6b47d16b2858df916f62e179a0dfd69b0acec477260162f7ea96201868d379f1e0ad136c649e1514ef7844311c74240c", 0x79}, {&(0x7f0000000840)="29b9bc2fd07a0777fe50da339a101dca110c3d43adc37812bbb39c4c831ebde25211451d56fe94d4fbba57e7ee2e76220f5d232f422ca5c1e4d176e89bc107d5e9780b6177f949f9fcf1568867c5f4fc6760ad1f79334dd3535f8ff86dd55e0c053ad34a67300ee72ad0ff2e0e3a313981bc9f67be3d6b6ad82b5e3b9bd60036d9444f1d", 0x84}, {&(0x7f0000000900)="d8b5ca3499cc5876d93f0404375ed07028246148a3b2f7c13d9c4824f9a593660fe5a382db89b665cef02f9ea94b5cc8694b87ac7523fe4db61520bea94194b21ee251aee12202c0a7f1148b5767f2af20dfcbec7f1f903997394f45c0c9d9feff1b568fbf9398fd28e3289488a4a2443584174fe2948fe0c89c4b0e64a58d75f24389bce4a167519a9e4ebd0e069813a71d2fea45", 0x95}], 0x5, &(0x7f0000000c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xd1}}], 0x30}, 0x0) 13:32:30 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000000)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) [ 3345.457742][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:32:30 executing program 0: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/52, 0xffffffc6}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r5, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xffffffffffffff28, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) process_vm_readv(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000240)=""/147, 0x93}, {0x0}], 0x3, &(0x7f0000000500)=[{&(0x7f0000000180)=""/32, 0x20}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) r7 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r7, 0x208200) dup(0xffffffffffffffff) sendfile(r6, r1, 0x0, 0x800100020013) sendmsg$inet(r5, &(0x7f0000000440)={&(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000bc0)=[{&(0x7f00000003c0)="1978a60dbe8c9da3e22da502138763f4f22d574deae0dd31d2fb4a1bc9c19390821a20e6b6e59bd54bb34250de71", 0x2e}, {&(0x7f00000006c0)="3bfbd237e9c6f6d77c6768d53d48ca8924cb804671f5828bbfe536651c76e8efa8e800f992ff427d9bab464d7990a9d31d0b555a46c2910a2d6a5b22174c22c69dbf816de270be60816b4234694aba1d9d2f6acfb806689455a82557538b1d1b913ad1079ceafbb6248fe9906cc911d44d5bfefd77ac903c93acc08bd8b904b82dac6518577c078276a21f3935d2da7208250d6219b97ec4bb4dc85052f8d6f1c7c64e9762c6ff5ef735fe598c764da61c78a958875ad5c14dacd18f5ac6831e7aaf58c19dd8c31d31ea2b9541c105127054edd43f", 0xd5}, {&(0x7f00000007c0)="a93ffc63cab4ff2b7fa12a6fb26abc8feb1e026de4e6d75ffe02d16f5cfc4311d0fd2d68c2a3c1e58772e7afeb7b440743b9e86d9d3cdfa6094061edcd5cecf1e805d31a34c36015ed6b47d16b2858df916f62e179a0dfd69b0acec477260162f7ea96201868d379f1e0ad136c649e1514ef7844311c74240c", 0x79}, {&(0x7f0000000840)="29b9bc2fd07a0777fe50da339a101dca110c3d43adc37812bbb39c4c831ebde25211451d56fe94d4fbba57e7ee2e76220f5d232f422ca5c1e4d176e89bc107d5e9780b6177f949f9fcf1568867c5f4fc6760ad1f79334dd3535f8ff86dd55e0c053ad34a67300ee72ad0ff2e0e3a313981bc9f67be3d6b6ad82b5e3b9bd60036d9444f1d", 0x84}, {&(0x7f0000000900)="d8b5ca3499cc5876d93f0404375ed07028246148a3b2f7c13d9c4824f9a593660fe5a382db89b665cef02f9ea94b5cc8694b87ac7523fe4db61520bea94194b21ee251aee12202c0a7f1148b5767f2af20dfcbec7f1f903997394f45c0c9d9feff1b568fbf9398fd28e3289488a4a2443584174fe2948fe0c89c4b0e64a58d75f24389bce4a167519a9e4ebd0e069813a71d2fea45", 0x95}], 0x5, &(0x7f0000000c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xd1}}], 0x30}, 0x0) 13:32:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x19, 0x25}) ioctl$int_in(r1, 0x0, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000200), 0x6, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc040564b, &(0x7f0000000240)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000002d80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000002dc0)={{0x77359400}, {r3, r4+60000000}}, &(0x7f0000002e00)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000100), &(0x7f00000001c0)=0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r5 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r7 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r7, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r6, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x181042, 0x0) r8 = gettid() process_vm_writev(r8, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x44, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440), 0x8) getpid() recvmmsg(r5, &(0x7f0000009bc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/71, 0x47}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f0000000500)=""/82, 0x52}, {&(0x7f0000000400)=""/12, 0xc}, {&(0x7f0000000480)=""/53, 0x35}, {&(0x7f0000000580)=""/147, 0x93}], 0x6}}, {{&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000880)=""/85, 0x55}, 0xffff684c}, {{&(0x7f0000000980)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000000900)=""/27, 0x1b}, {&(0x7f0000000a00)=""/151, 0x97}, {&(0x7f0000000ac0)=""/188, 0xbc}, {&(0x7f0000000b80)=""/200, 0xc8}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/194, 0xc2}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x7, &(0x7f0000002ec0)=""/225, 0xe1}, 0x80000001}, {{&(0x7f0000002fc0)=@isdn, 0x80, &(0x7f0000003480)=[{&(0x7f0000003040)=""/246, 0xf6}, {&(0x7f0000003140)=""/188, 0xbc}, {&(0x7f0000003200)=""/10, 0xa}, {&(0x7f0000003240)=""/18, 0x12}, {&(0x7f0000003280)=""/141, 0x8d}, {&(0x7f0000003340)=""/205, 0xcd}, {&(0x7f0000003440)}], 0x7, &(0x7f0000003500)=""/189, 0xbd}, 0x4}, {{&(0x7f00000035c0)=@caif=@rfm, 0x80, &(0x7f0000005740)=[{&(0x7f0000003640)=""/4096, 0x1000}, {&(0x7f0000004640)=""/4096, 0x1000}, {&(0x7f0000006240)=""/4096, 0x1000}, {&(0x7f0000005640)=""/245, 0xf5}], 0x4, &(0x7f0000005780)=""/129, 0x81}, 0x10000}, {{0x0, 0x0, &(0x7f0000005c00)=[{&(0x7f0000005840)=""/153, 0x99}, {&(0x7f0000007240)=""/4096, 0x1000}, {&(0x7f0000005900)=""/111, 0x6f}, {&(0x7f0000005980)=""/108, 0x6c}, {&(0x7f0000005a00)=""/183, 0xb7}, {&(0x7f0000005ac0)=""/128, 0x80}, {&(0x7f0000005b40)=""/143, 0x8f}], 0x7, &(0x7f0000005c80)=""/99, 0x63}, 0x800}, {{&(0x7f0000005d00)=@un=@abs, 0x80, &(0x7f0000005ec0)=[{&(0x7f0000005d80)=""/94, 0x5e}, {&(0x7f0000005e00)=""/186, 0xba}], 0x2}, 0x9}, {{&(0x7f0000006100)=@can, 0x80, &(0x7f0000009a80)=[{&(0x7f0000008240)=""/230, 0xe6}, {&(0x7f0000008340)=""/152, 0x98}, {&(0x7f00000085c0)=""/93, 0x5d}, {&(0x7f0000008680)=""/192, 0xc0}, {&(0x7f0000008740)=""/209, 0xd1}, {&(0x7f0000008840)=""/78, 0x4e}, {&(0x7f00000088c0)=""/242, 0xf2}, {&(0x7f00000089c0)=""/161, 0xa1}, {&(0x7f0000008a80)=""/4096, 0x1000}], 0x9, &(0x7f0000009b40)=""/69, 0x45}, 0x8}], 0x8, 0x10000, &(0x7f0000008440)={0x77359400}) write$rfkill(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8}, 0x8) write$binfmt_script(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="2321202e2f66696c65002021292f5c23202f2f6465762f66623000202f6465762f66723000203a245c403a21b35e202f6465762f66623040ac230a1689baa3b3c1cbda6bce6abc8db56385c5040d6c4266bf94a69cb57a9be1aebf4069c3328a67a11e9479d8f8825aa55d5a16e8627695235d30d912bde14399fb02f1352e306f0000000000000000000000000000000050dbe9ce08d3b70b387df7eb263d19226ea63266b3043110e8a63f7b9ab6741d208153e95d50ccc9ffa6d2bd976ed8caade6210ba485bbac1fe922799c8233b6750fb6007790af0c0f5b9e4d72e4000000000000"], 0xa2) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 3346.557758][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:32:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x19, 0x25}) ioctl$int_in(r1, 0x0, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000200), 0x6, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc040564b, &(0x7f0000000240)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000002d80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000002dc0)={{0x77359400}, {r3, r4+60000000}}, &(0x7f0000002e00)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000100), &(0x7f00000001c0)=0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r5 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r7 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r7, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r6, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x181042, 0x0) r8 = gettid() process_vm_writev(r8, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x44, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440), 0x8) getpid() recvmmsg(r5, &(0x7f0000009bc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/71, 0x47}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f0000000500)=""/82, 0x52}, {&(0x7f0000000400)=""/12, 0xc}, {&(0x7f0000000480)=""/53, 0x35}, {&(0x7f0000000580)=""/147, 0x93}], 0x6}}, {{&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000880)=""/85, 0x55}, 0xffff684c}, {{&(0x7f0000000980)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000000900)=""/27, 0x1b}, {&(0x7f0000000a00)=""/151, 0x97}, {&(0x7f0000000ac0)=""/188, 0xbc}, {&(0x7f0000000b80)=""/200, 0xc8}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/194, 0xc2}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x7, &(0x7f0000002ec0)=""/225, 0xe1}, 0x80000001}, {{&(0x7f0000002fc0)=@isdn, 0x80, &(0x7f0000003480)=[{&(0x7f0000003040)=""/246, 0xf6}, {&(0x7f0000003140)=""/188, 0xbc}, {&(0x7f0000003200)=""/10, 0xa}, {&(0x7f0000003240)=""/18, 0x12}, {&(0x7f0000003280)=""/141, 0x8d}, {&(0x7f0000003340)=""/205, 0xcd}, {&(0x7f0000003440)}], 0x7, &(0x7f0000003500)=""/189, 0xbd}, 0x4}, {{&(0x7f00000035c0)=@caif=@rfm, 0x80, &(0x7f0000005740)=[{&(0x7f0000003640)=""/4096, 0x1000}, {&(0x7f0000004640)=""/4096, 0x1000}, {&(0x7f0000006240)=""/4096, 0x1000}, {&(0x7f0000005640)=""/245, 0xf5}], 0x4, &(0x7f0000005780)=""/129, 0x81}, 0x10000}, {{0x0, 0x0, &(0x7f0000005c00)=[{&(0x7f0000005840)=""/153, 0x99}, {&(0x7f0000007240)=""/4096, 0x1000}, {&(0x7f0000005900)=""/111, 0x6f}, {&(0x7f0000005980)=""/108, 0x6c}, {&(0x7f0000005a00)=""/183, 0xb7}, {&(0x7f0000005ac0)=""/128, 0x80}, {&(0x7f0000005b40)=""/143, 0x8f}], 0x7, &(0x7f0000005c80)=""/99, 0x63}, 0x800}, {{&(0x7f0000005d00)=@un=@abs, 0x80, &(0x7f0000005ec0)=[{&(0x7f0000005d80)=""/94, 0x5e}, {&(0x7f0000005e00)=""/186, 0xba}], 0x2}, 0x9}, {{&(0x7f0000006100)=@can, 0x80, &(0x7f0000009a80)=[{&(0x7f0000008240)=""/230, 0xe6}, {&(0x7f0000008340)=""/152, 0x98}, {&(0x7f00000085c0)=""/93, 0x5d}, {&(0x7f0000008680)=""/192, 0xc0}, {&(0x7f0000008740)=""/209, 0xd1}, {&(0x7f0000008840)=""/78, 0x4e}, {&(0x7f00000088c0)=""/242, 0xf2}, {&(0x7f00000089c0)=""/161, 0xa1}, {&(0x7f0000008a80)=""/4096, 0x1000}], 0x9, &(0x7f0000009b40)=""/69, 0x45}, 0x8}], 0x8, 0x10000, &(0x7f0000008440)={0x77359400}) write$rfkill(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8}, 0x8) write$binfmt_script(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="2321202e2f66696c65002021292f5c23202f2f6465762f66623000202f6465762f66723000203a245c403a21b35e202f6465762f66623040ac230a1689baa3b3c1cbda6bce6abc8db56385c5040d6c4266bf94a69cb57a9be1aebf4069c3328a67a11e9479d8f8825aa55d5a16e8627695235d30d912bde14399fb02f1352e306f0000000000000000000000000000000050dbe9ce08d3b70b387df7eb263d19226ea63266b3043110e8a63f7b9ab6741d208153e95d50ccc9ffa6d2bd976ed8caade6210ba485bbac1fe922799c8233b6750fb6007790af0c0f5b9e4d72e4000000000000"], 0xa2) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 13:32:31 executing program 4: open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/52, 0xffffffc6}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=r5, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xffffffffffffff28, 0x20000004, &(0x7f0000000140)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) process_vm_readv(r0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000240)=""/147, 0x93}, {0x0}], 0x3, &(0x7f0000000500)=[{&(0x7f0000000180)=""/32, 0x20}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) r7 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r7, 0x208200) dup(0xffffffffffffffff) sendfile(r6, r1, 0x0, 0x800100020013) sendmsg$inet(r5, &(0x7f0000000440)={&(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000bc0)=[{&(0x7f00000003c0)="1978a60dbe8c9da3e22da502138763f4f22d574deae0dd31d2fb4a1bc9c19390821a20e6b6e59bd54bb34250de71", 0x2e}, {&(0x7f00000006c0)="3bfbd237e9c6f6d77c6768d53d48ca8924cb804671f5828bbfe536651c76e8efa8e800f992ff427d9bab464d7990a9d31d0b555a46c2910a2d6a5b22174c22c69dbf816de270be60816b4234694aba1d9d2f6acfb806689455a82557538b1d1b913ad1079ceafbb6248fe9906cc911d44d5bfefd77ac903c93acc08bd8b904b82dac6518577c078276a21f3935d2da7208250d6219b97ec4bb4dc85052f8d6f1c7c64e9762c6ff5ef735fe598c764da61c78a958875ad5c14dacd18f5ac6831e7aaf58c19dd8c31d31ea2b9541c105127054edd43f", 0xd5}, {&(0x7f00000007c0)="a93ffc63cab4ff2b7fa12a6fb26abc8feb1e026de4e6d75ffe02d16f5cfc4311d0fd2d68c2a3c1e58772e7afeb7b440743b9e86d9d3cdfa6094061edcd5cecf1e805d31a34c36015ed6b47d16b2858df916f62e179a0dfd69b0acec477260162f7ea96201868d379f1e0ad136c649e1514ef7844311c74240c", 0x79}, {&(0x7f0000000840)="29b9bc2fd07a0777fe50da339a101dca110c3d43adc37812bbb39c4c831ebde25211451d56fe94d4fbba57e7ee2e76220f5d232f422ca5c1e4d176e89bc107d5e9780b6177f949f9fcf1568867c5f4fc6760ad1f79334dd3535f8ff86dd55e0c053ad34a67300ee72ad0ff2e0e3a313981bc9f67be3d6b6ad82b5e3b9bd60036d9444f1d", 0x84}, {&(0x7f0000000900)="d8b5ca3499cc5876d93f0404375ed07028246148a3b2f7c13d9c4824f9a593660fe5a382db89b665cef02f9ea94b5cc8694b87ac7523fe4db61520bea94194b21ee251aee12202c0a7f1148b5767f2af20dfcbec7f1f903997394f45c0c9d9feff1b568fbf9398fd28e3289488a4a2443584174fe2948fe0c89c4b0e64a58d75f24389bce4a167519a9e4ebd0e069813a71d2fea45", 0x95}], 0x5, &(0x7f0000000c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xd1}}], 0x30}, 0x0) [ 3347.057988][ T73] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:32:32 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000000)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 13:32:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x19, 0x25}) ioctl$int_in(r1, 0x0, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000200), 0x6, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc040564b, &(0x7f0000000240)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000002d80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000002dc0)={{0x77359400}, {r3, r4+60000000}}, &(0x7f0000002e00)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000100), &(0x7f00000001c0)=0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r5 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r7 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r7, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r6, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x181042, 0x0) r8 = gettid() process_vm_writev(r8, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x44, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440), 0x8) getpid() recvmmsg(r5, &(0x7f0000009bc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/71, 0x47}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f0000000500)=""/82, 0x52}, {&(0x7f0000000400)=""/12, 0xc}, {&(0x7f0000000480)=""/53, 0x35}, {&(0x7f0000000580)=""/147, 0x93}], 0x6}}, {{&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000880)=""/85, 0x55}, 0xffff684c}, {{&(0x7f0000000980)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000000900)=""/27, 0x1b}, {&(0x7f0000000a00)=""/151, 0x97}, {&(0x7f0000000ac0)=""/188, 0xbc}, {&(0x7f0000000b80)=""/200, 0xc8}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/194, 0xc2}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x7, &(0x7f0000002ec0)=""/225, 0xe1}, 0x80000001}, {{&(0x7f0000002fc0)=@isdn, 0x80, &(0x7f0000003480)=[{&(0x7f0000003040)=""/246, 0xf6}, {&(0x7f0000003140)=""/188, 0xbc}, {&(0x7f0000003200)=""/10, 0xa}, {&(0x7f0000003240)=""/18, 0x12}, {&(0x7f0000003280)=""/141, 0x8d}, {&(0x7f0000003340)=""/205, 0xcd}, {&(0x7f0000003440)}], 0x7, &(0x7f0000003500)=""/189, 0xbd}, 0x4}, {{&(0x7f00000035c0)=@caif=@rfm, 0x80, &(0x7f0000005740)=[{&(0x7f0000003640)=""/4096, 0x1000}, {&(0x7f0000004640)=""/4096, 0x1000}, {&(0x7f0000006240)=""/4096, 0x1000}, {&(0x7f0000005640)=""/245, 0xf5}], 0x4, &(0x7f0000005780)=""/129, 0x81}, 0x10000}, {{0x0, 0x0, &(0x7f0000005c00)=[{&(0x7f0000005840)=""/153, 0x99}, {&(0x7f0000007240)=""/4096, 0x1000}, {&(0x7f0000005900)=""/111, 0x6f}, {&(0x7f0000005980)=""/108, 0x6c}, {&(0x7f0000005a00)=""/183, 0xb7}, {&(0x7f0000005ac0)=""/128, 0x80}, {&(0x7f0000005b40)=""/143, 0x8f}], 0x7, &(0x7f0000005c80)=""/99, 0x63}, 0x800}, {{&(0x7f0000005d00)=@un=@abs, 0x80, &(0x7f0000005ec0)=[{&(0x7f0000005d80)=""/94, 0x5e}, {&(0x7f0000005e00)=""/186, 0xba}], 0x2}, 0x9}, {{&(0x7f0000006100)=@can, 0x80, &(0x7f0000009a80)=[{&(0x7f0000008240)=""/230, 0xe6}, {&(0x7f0000008340)=""/152, 0x98}, {&(0x7f00000085c0)=""/93, 0x5d}, {&(0x7f0000008680)=""/192, 0xc0}, {&(0x7f0000008740)=""/209, 0xd1}, {&(0x7f0000008840)=""/78, 0x4e}, {&(0x7f00000088c0)=""/242, 0xf2}, {&(0x7f00000089c0)=""/161, 0xa1}, {&(0x7f0000008a80)=""/4096, 0x1000}], 0x9, &(0x7f0000009b40)=""/69, 0x45}, 0x8}], 0x8, 0x10000, &(0x7f0000008440)={0x77359400}) write$rfkill(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8}, 0x8) write$binfmt_script(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="2321202e2f66696c65002021292f5c23202f2f6465762f66623000202f6465762f66723000203a245c403a21b35e202f6465762f66623040ac230a1689baa3b3c1cbda6bce6abc8db56385c5040d6c4266bf94a69cb57a9be1aebf4069c3328a67a11e9479d8f8825aa55d5a16e8627695235d30d912bde14399fb02f1352e306f0000000000000000000000000000000050dbe9ce08d3b70b387df7eb263d19226ea63266b3043110e8a63f7b9ab6741d208153e95d50ccc9ffa6d2bd976ed8caade6210ba485bbac1fe922799c8233b6750fb6007790af0c0f5b9e4d72e4000000000000"], 0xa2) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 3347.650228][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3348.337879][ T73] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3348.657815][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3349.697862][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3350.737739][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3351.777904][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3352.817895][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3352.826129][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3353.858028][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3354.098039][ T5469] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3354.898006][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3355.937915][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3356.978143][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3357.858275][T11538] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3358.017779][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:32:43 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000000)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 13:32:43 executing program 0: r0 = io_uring_setup(0x3bf2, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x7, 0x0, 0x0) 13:32:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x19, 0x25}) ioctl$int_in(r1, 0x0, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000200), 0x6, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc040564b, &(0x7f0000000240)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000002d80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000002dc0)={{0x77359400}, {r3, r4+60000000}}, &(0x7f0000002e00)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000100), &(0x7f00000001c0)=0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r5 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r7 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r7, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r6, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x181042, 0x0) r8 = gettid() process_vm_writev(r8, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x44, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440), 0x8) getpid() recvmmsg(r5, &(0x7f0000009bc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/71, 0x47}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f0000000500)=""/82, 0x52}, {&(0x7f0000000400)=""/12, 0xc}, {&(0x7f0000000480)=""/53, 0x35}, {&(0x7f0000000580)=""/147, 0x93}], 0x6}}, {{&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000880)=""/85, 0x55}, 0xffff684c}, {{&(0x7f0000000980)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000000900)=""/27, 0x1b}, {&(0x7f0000000a00)=""/151, 0x97}, {&(0x7f0000000ac0)=""/188, 0xbc}, {&(0x7f0000000b80)=""/200, 0xc8}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/194, 0xc2}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x7, &(0x7f0000002ec0)=""/225, 0xe1}, 0x80000001}, {{&(0x7f0000002fc0)=@isdn, 0x80, &(0x7f0000003480)=[{&(0x7f0000003040)=""/246, 0xf6}, {&(0x7f0000003140)=""/188, 0xbc}, {&(0x7f0000003200)=""/10, 0xa}, {&(0x7f0000003240)=""/18, 0x12}, {&(0x7f0000003280)=""/141, 0x8d}, {&(0x7f0000003340)=""/205, 0xcd}, {&(0x7f0000003440)}], 0x7, &(0x7f0000003500)=""/189, 0xbd}, 0x4}, {{&(0x7f00000035c0)=@caif=@rfm, 0x80, &(0x7f0000005740)=[{&(0x7f0000003640)=""/4096, 0x1000}, {&(0x7f0000004640)=""/4096, 0x1000}, {&(0x7f0000006240)=""/4096, 0x1000}, {&(0x7f0000005640)=""/245, 0xf5}], 0x4, &(0x7f0000005780)=""/129, 0x81}, 0x10000}, {{0x0, 0x0, &(0x7f0000005c00)=[{&(0x7f0000005840)=""/153, 0x99}, {&(0x7f0000007240)=""/4096, 0x1000}, {&(0x7f0000005900)=""/111, 0x6f}, {&(0x7f0000005980)=""/108, 0x6c}, {&(0x7f0000005a00)=""/183, 0xb7}, {&(0x7f0000005ac0)=""/128, 0x80}, {&(0x7f0000005b40)=""/143, 0x8f}], 0x7, &(0x7f0000005c80)=""/99, 0x63}, 0x800}, {{&(0x7f0000005d00)=@un=@abs, 0x80, &(0x7f0000005ec0)=[{&(0x7f0000005d80)=""/94, 0x5e}, {&(0x7f0000005e00)=""/186, 0xba}], 0x2}, 0x9}, {{&(0x7f0000006100)=@can, 0x80, &(0x7f0000009a80)=[{&(0x7f0000008240)=""/230, 0xe6}, {&(0x7f0000008340)=""/152, 0x98}, {&(0x7f00000085c0)=""/93, 0x5d}, {&(0x7f0000008680)=""/192, 0xc0}, {&(0x7f0000008740)=""/209, 0xd1}, {&(0x7f0000008840)=""/78, 0x4e}, {&(0x7f00000088c0)=""/242, 0xf2}, {&(0x7f00000089c0)=""/161, 0xa1}, {&(0x7f0000008a80)=""/4096, 0x1000}], 0x9, &(0x7f0000009b40)=""/69, 0x45}, 0x8}], 0x8, 0x10000, &(0x7f0000008440)={0x77359400}) write$rfkill(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8}, 0x8) write$binfmt_script(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="2321202e2f66696c65002021292f5c23202f2f6465762f66623000202f6465762f66723000203a245c403a21b35e202f6465762f66623040ac230a1689baa3b3c1cbda6bce6abc8db56385c5040d6c4266bf94a69cb57a9be1aebf4069c3328a67a11e9479d8f8825aa55d5a16e8627695235d30d912bde14399fb02f1352e306f0000000000000000000000000000000050dbe9ce08d3b70b387df7eb263d19226ea63266b3043110e8a63f7b9ab6741d208153e95d50ccc9ffa6d2bd976ed8caade6210ba485bbac1fe922799c8233b6750fb6007790af0c0f5b9e4d72e4000000000000"], 0xa2) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 13:32:43 executing program 4: syz_clone3(&(0x7f0000002540)={0x2002000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002500)=[0x0], 0x1}, 0x58) 13:32:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x19, 0x25}) ioctl$int_in(r1, 0x0, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000200), 0x6, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc040564b, &(0x7f0000000240)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000002d80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000002dc0)={{0x77359400}, {r3, r4+60000000}}, &(0x7f0000002e00)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000100), &(0x7f00000001c0)=0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r5 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r7 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r7, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r6, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x181042, 0x0) r8 = gettid() process_vm_writev(r8, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x44, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440), 0x8) getpid() recvmmsg(r5, &(0x7f0000009bc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/71, 0x47}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f0000000500)=""/82, 0x52}, {&(0x7f0000000400)=""/12, 0xc}, {&(0x7f0000000480)=""/53, 0x35}, {&(0x7f0000000580)=""/147, 0x93}], 0x6}}, {{&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000880)=""/85, 0x55}, 0xffff684c}, {{&(0x7f0000000980)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000000900)=""/27, 0x1b}, {&(0x7f0000000a00)=""/151, 0x97}, {&(0x7f0000000ac0)=""/188, 0xbc}, {&(0x7f0000000b80)=""/200, 0xc8}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/194, 0xc2}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x7, &(0x7f0000002ec0)=""/225, 0xe1}, 0x80000001}, {{&(0x7f0000002fc0)=@isdn, 0x80, &(0x7f0000003480)=[{&(0x7f0000003040)=""/246, 0xf6}, {&(0x7f0000003140)=""/188, 0xbc}, {&(0x7f0000003200)=""/10, 0xa}, {&(0x7f0000003240)=""/18, 0x12}, {&(0x7f0000003280)=""/141, 0x8d}, {&(0x7f0000003340)=""/205, 0xcd}, {&(0x7f0000003440)}], 0x7, &(0x7f0000003500)=""/189, 0xbd}, 0x4}, {{&(0x7f00000035c0)=@caif=@rfm, 0x80, &(0x7f0000005740)=[{&(0x7f0000003640)=""/4096, 0x1000}, {&(0x7f0000004640)=""/4096, 0x1000}, {&(0x7f0000006240)=""/4096, 0x1000}, {&(0x7f0000005640)=""/245, 0xf5}], 0x4, &(0x7f0000005780)=""/129, 0x81}, 0x10000}, {{0x0, 0x0, &(0x7f0000005c00)=[{&(0x7f0000005840)=""/153, 0x99}, {&(0x7f0000007240)=""/4096, 0x1000}, {&(0x7f0000005900)=""/111, 0x6f}, {&(0x7f0000005980)=""/108, 0x6c}, {&(0x7f0000005a00)=""/183, 0xb7}, {&(0x7f0000005ac0)=""/128, 0x80}, {&(0x7f0000005b40)=""/143, 0x8f}], 0x7, &(0x7f0000005c80)=""/99, 0x63}, 0x800}, {{&(0x7f0000005d00)=@un=@abs, 0x80, &(0x7f0000005ec0)=[{&(0x7f0000005d80)=""/94, 0x5e}, {&(0x7f0000005e00)=""/186, 0xba}], 0x2}, 0x9}, {{&(0x7f0000006100)=@can, 0x80, &(0x7f0000009a80)=[{&(0x7f0000008240)=""/230, 0xe6}, {&(0x7f0000008340)=""/152, 0x98}, {&(0x7f00000085c0)=""/93, 0x5d}, {&(0x7f0000008680)=""/192, 0xc0}, {&(0x7f0000008740)=""/209, 0xd1}, {&(0x7f0000008840)=""/78, 0x4e}, {&(0x7f00000088c0)=""/242, 0xf2}, {&(0x7f00000089c0)=""/161, 0xa1}, {&(0x7f0000008a80)=""/4096, 0x1000}], 0x9, &(0x7f0000009b40)=""/69, 0x45}, 0x8}], 0x8, 0x10000, &(0x7f0000008440)={0x77359400}) write$rfkill(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8}, 0x8) write$binfmt_script(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="2321202e2f66696c65002021292f5c23202f2f6465762f66623000202f6465762f66723000203a245c403a21b35e202f6465762f66623040ac230a1689baa3b3c1cbda6bce6abc8db56385c5040d6c4266bf94a69cb57a9be1aebf4069c3328a67a11e9479d8f8825aa55d5a16e8627695235d30d912bde14399fb02f1352e306f0000000000000000000000000000000050dbe9ce08d3b70b387df7eb263d19226ea63266b3043110e8a63f7b9ab6741d208153e95d50ccc9ffa6d2bd976ed8caade6210ba485bbac1fe922799c8233b6750fb6007790af0c0f5b9e4d72e4000000000000"], 0xa2) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 13:32:43 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_notify(r0, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x20000885) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040040}, 0x200c0084) ptrace$getsig(0x4202, 0x0, 0x3f, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/nf_conntrack\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e23, 0xffffff00, @dev, 0x36d2}}, 0x1, 0xfffb, 0x1, 0x0, 0x80, 0x101, 0x7f}, 0x9c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e23, 0x8, @loopback, 0x3ff}}, 0x7, 0x615a}, &(0x7f0000001600)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000140)={0x0, 0x7ff}, 0x8) socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x200c5010) r7 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_open_dev$dmmidi(&(0x7f0000000480), 0xf20, 0x40000) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000200)='net/nfsfs\x00') connect$inet6(r7, &(0x7f0000000000)={0xa, 0x4e21, 0x6, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) sched_getattr(0xffffffffffffffff, &(0x7f00000001c0)={0x38}, 0x38, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354, 0x8d}, 0x9c) 13:32:43 executing program 0: r0 = io_uring_setup(0x3bf2, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x7, 0x0, 0x0) [ 3359.057853][ T8428] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3359.858184][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:32:45 executing program 4: syz_clone3(&(0x7f0000002540)={0x2002000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002500)=[0x0], 0x1}, 0x58) [ 3360.944906][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:32:46 executing program 0: r0 = io_uring_setup(0x3bf2, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x7, 0x0, 0x0) [ 3362.017670][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:32:47 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/81, 0x51}], 0x1, 0x4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x40000) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x9, 0x4) pipe(&(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='htcp\x00', 0x5) fdatasync(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) syz_open_dev$vcsa(&(0x7f00000005c0), 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000600)={0x1, 0x0, @value}) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r2, &(0x7f0000006c00)={0x2020}, 0x2020) accept$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) syz_io_uring_setup(0x3ede, &(0x7f0000000380), &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000480)={0x8, &(0x7f0000000400)=[{}, {0x0, 0x5, 0x20}, {0x9, 0x1f, 0x71}, {0x3, 0x3, 0x90, 0x101}, {0x1ff, 0x2, 0x15, 0x3}, {0x7, 0x90, 0x2, 0x8}, {0xfffd, 0x5, 0x0, 0x8}, {0x1, 0x2, 0xf9, 0x8000}]}) io_submit(0x0, 0x0, 0x0) 13:32:47 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x0, 0x16, 0x8, 0x7f, 0x92}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) timer_create(0x2, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x15a) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file1\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x20) timer_settime(0x0, 0x1, &(0x7f00000003c0)={{}, {0x0, 0x989680}}, &(0x7f0000000540)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x1069430, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x6589}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) unshare(0x8000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000c80)=[@text32={0x20, &(0x7f0000000500)="6636f6ac99b0ed00000f00d00f01c50f01c3c4c269cf62f20f01cbc4e1f851390f22dd64f40fe10d00000080", 0x2c}], 0x1, 0x58, &(0x7f0000000cc0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10001, 0x3, 0x1, 0x1000, &(0x7f0000011000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, 0xa}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000300)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0xe2) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f00000004c0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x39}, 0xffffffff, 0xffffff00, 0x2, 0x5, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x6, 0x8, 0x2, 0x8000, 0x101, 0x200, 'ipvlan0\x00', 'pimreg0\x00', {}, {0xff}, 0x0, 0xc}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @local, 0x1}}}, {{@arp={@remote, @empty, 0xffffff00, 0x0, 0x5, 0x9, {@empty, {[0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x1f, 0x2736, 0x8, 0x9, 0xfff7, 0x3, 'wg2\x00', 'hsr0\x00', {}, {0xff}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}, 0x2, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 13:32:47 executing program 0: r0 = io_uring_setup(0x3bf2, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x7, 0x0, 0x0) [ 3363.059717][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3363.086081][T17277] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3363.099772][T17277] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3363.108789][T17277] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3363.121891][T17277] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3363.130850][T17277] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3363.139981][T17277] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3363.149451][T17277] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3363.192016][T17281] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3367.217752][T24986] net_ratelimit: 175 callbacks suppressed [ 3367.217772][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3368.257927][T17261] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3368.818230][T11538] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3369.297706][T17261] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3369.457994][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3370.337904][T17261] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3371.377885][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3372.417889][T17261] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3373.458778][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3373.938136][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:32:59 executing program 4: syz_clone3(&(0x7f0000002540)={0x2002000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002500)=[0x0], 0x1}, 0x58) 13:32:59 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/81, 0x51}], 0x1, 0x4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x40000) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x9, 0x4) pipe(&(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='htcp\x00', 0x5) fdatasync(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) syz_open_dev$vcsa(&(0x7f00000005c0), 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000600)={0x1, 0x0, @value}) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r2, &(0x7f0000006c00)={0x2020}, 0x2020) accept$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) syz_io_uring_setup(0x3ede, &(0x7f0000000380), &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000480)={0x8, &(0x7f0000000400)=[{}, {0x0, 0x5, 0x20}, {0x9, 0x1f, 0x71}, {0x3, 0x3, 0x90, 0x101}, {0x1ff, 0x2, 0x15, 0x3}, {0x7, 0x90, 0x2, 0x8}, {0xfffd, 0x5, 0x0, 0x8}, {0x1, 0x2, 0xf9, 0x8000}]}) io_submit(0x0, 0x0, 0x0) 13:32:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="6c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200008000000000000000000000a2c234a0a516a896ff00000018000580140002000000007c0000000000000000ffffffff0800070001"], 0x6c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000500)="93a745710b01619b9a2be11a080046728283d88c045f30e7e9268c67799779bffcd0", 0x22, 0x0, 0x0, 0x0) 13:32:59 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x0, 0x16, 0x8, 0x7f, 0x92}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) timer_create(0x2, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x15a) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file1\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x20) timer_settime(0x0, 0x1, &(0x7f00000003c0)={{}, {0x0, 0x989680}}, &(0x7f0000000540)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x1069430, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x6589}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) unshare(0x8000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000c80)=[@text32={0x20, &(0x7f0000000500)="6636f6ac99b0ed00000f00d00f01c50f01c3c4c269cf62f20f01cbc4e1f851390f22dd64f40fe10d00000080", 0x2c}], 0x1, 0x58, &(0x7f0000000cc0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10001, 0x3, 0x1, 0x1000, &(0x7f0000011000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, 0xa}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000300)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0xe2) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f00000004c0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x39}, 0xffffffff, 0xffffff00, 0x2, 0x5, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x6, 0x8, 0x2, 0x8000, 0x101, 0x200, 'ipvlan0\x00', 'pimreg0\x00', {}, {0xff}, 0x0, 0xc}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @local, 0x1}}}, {{@arp={@remote, @empty, 0xffffff00, 0x0, 0x5, 0x9, {@empty, {[0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x1f, 0x2736, 0x8, 0x9, 0xfff7, 0x3, 'wg2\x00', 'hsr0\x00', {}, {0xff}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}, 0x2, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 13:32:59 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/81, 0x51}], 0x1, 0x4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x40000) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x9, 0x4) pipe(&(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='htcp\x00', 0x5) fdatasync(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) syz_open_dev$vcsa(&(0x7f00000005c0), 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000600)={0x1, 0x0, @value}) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r2, &(0x7f0000006c00)={0x2020}, 0x2020) accept$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) syz_io_uring_setup(0x3ede, &(0x7f0000000380), &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000480)={0x8, &(0x7f0000000400)=[{}, {0x0, 0x5, 0x20}, {0x9, 0x1f, 0x71}, {0x3, 0x3, 0x90, 0x101}, {0x1ff, 0x2, 0x15, 0x3}, {0x7, 0x90, 0x2, 0x8}, {0xfffd, 0x5, 0x0, 0x8}, {0x1, 0x2, 0xf9, 0x8000}]}) io_submit(0x0, 0x0, 0x0) 13:32:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x19, 0x25}) ioctl$int_in(r1, 0x0, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000200), 0x6, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc040564b, &(0x7f0000000240)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000002d80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000002dc0)={{0x77359400}, {r3, r4+60000000}}, &(0x7f0000002e00)) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000100), &(0x7f00000001c0)=0x4) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r5 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r7 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r7, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r6, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x181042, 0x0) r8 = gettid() process_vm_writev(r8, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x44, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440), 0x8) getpid() recvmmsg(r5, &(0x7f0000009bc0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)=""/71, 0x47}, {&(0x7f0000000380)=""/34, 0x22}, {&(0x7f0000000500)=""/82, 0x52}, {&(0x7f0000000400)=""/12, 0xc}, {&(0x7f0000000480)=""/53, 0x35}, {&(0x7f0000000580)=""/147, 0x93}], 0x6}}, {{&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000880)=""/85, 0x55}, 0xffff684c}, {{&(0x7f0000000980)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000000900)=""/27, 0x1b}, {&(0x7f0000000a00)=""/151, 0x97}, {&(0x7f0000000ac0)=""/188, 0xbc}, {&(0x7f0000000b80)=""/200, 0xc8}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/194, 0xc2}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x7, &(0x7f0000002ec0)=""/225, 0xe1}, 0x80000001}, {{&(0x7f0000002fc0)=@isdn, 0x80, &(0x7f0000003480)=[{&(0x7f0000003040)=""/246, 0xf6}, {&(0x7f0000003140)=""/188, 0xbc}, {&(0x7f0000003200)=""/10, 0xa}, {&(0x7f0000003240)=""/18, 0x12}, {&(0x7f0000003280)=""/141, 0x8d}, {&(0x7f0000003340)=""/205, 0xcd}, {&(0x7f0000003440)}], 0x7, &(0x7f0000003500)=""/189, 0xbd}, 0x4}, {{&(0x7f00000035c0)=@caif=@rfm, 0x80, &(0x7f0000005740)=[{&(0x7f0000003640)=""/4096, 0x1000}, {&(0x7f0000004640)=""/4096, 0x1000}, {&(0x7f0000006240)=""/4096, 0x1000}, {&(0x7f0000005640)=""/245, 0xf5}], 0x4, &(0x7f0000005780)=""/129, 0x81}, 0x10000}, {{0x0, 0x0, &(0x7f0000005c00)=[{&(0x7f0000005840)=""/153, 0x99}, {&(0x7f0000007240)=""/4096, 0x1000}, {&(0x7f0000005900)=""/111, 0x6f}, {&(0x7f0000005980)=""/108, 0x6c}, {&(0x7f0000005a00)=""/183, 0xb7}, {&(0x7f0000005ac0)=""/128, 0x80}, {&(0x7f0000005b40)=""/143, 0x8f}], 0x7, &(0x7f0000005c80)=""/99, 0x63}, 0x800}, {{&(0x7f0000005d00)=@un=@abs, 0x80, &(0x7f0000005ec0)=[{&(0x7f0000005d80)=""/94, 0x5e}, {&(0x7f0000005e00)=""/186, 0xba}], 0x2}, 0x9}, {{&(0x7f0000006100)=@can, 0x80, &(0x7f0000009a80)=[{&(0x7f0000008240)=""/230, 0xe6}, {&(0x7f0000008340)=""/152, 0x98}, {&(0x7f00000085c0)=""/93, 0x5d}, {&(0x7f0000008680)=""/192, 0xc0}, {&(0x7f0000008740)=""/209, 0xd1}, {&(0x7f0000008840)=""/78, 0x4e}, {&(0x7f00000088c0)=""/242, 0xf2}, {&(0x7f00000089c0)=""/161, 0xa1}, {&(0x7f0000008a80)=""/4096, 0x1000}], 0x9, &(0x7f0000009b40)=""/69, 0x45}, 0x8}], 0x8, 0x10000, &(0x7f0000008440)={0x77359400}) write$rfkill(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8}, 0x8) write$binfmt_script(r2, &(0x7f0000000740)=ANY=[@ANYBLOB="2321202e2f66696c65002021292f5c23202f2f6465762f66623000202f6465762f66723000203a245c403a21b35e202f6465762f66623040ac230a1689baa3b3c1cbda6bce6abc8db56385c5040d6c4266bf94a69cb57a9be1aebf4069c3328a67a11e9479d8f8825aa55d5a16e8627695235d30d912bde14399fb02f1352e306f0000000000000000000000000000000050dbe9ce08d3b70b387df7eb263d19226ea63266b3043110e8a63f7b9ab6741d208153e95d50ccc9ffa6d2bd976ed8caade6210ba485bbac1fe922799c8233b6750fb6007790af0c0f5b9e4d72e4000000000000"], 0xa2) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 3374.206591][T17291] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3374.250857][T17297] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3374.280204][T17297] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3374.309282][T17297] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3374.320073][T17305] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3374.366221][T17305] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:32:59 executing program 4: syz_clone3(&(0x7f0000002540)={0x2002000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002500)=[0x0], 0x1}, 0x58) [ 3374.407564][T17305] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3374.456782][T17305] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:32:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="6c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200008000000000000000000000a2c234a0a516a896ff00000018000580140002000000007c0000000000000000ffffffff0800070001"], 0x6c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000500)="93a745710b01619b9a2be11a080046728283d88c045f30e7e9268c67799779bffcd0", 0x22, 0x0, 0x0, 0x0) [ 3374.667026][T17315] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:32:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="6c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200008000000000000000000000a2c234a0a516a896ff00000018000580140002000000007c0000000000000000ffffffff0800070001"], 0x6c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000500)="93a745710b01619b9a2be11a080046728283d88c045f30e7e9268c67799779bffcd0", 0x22, 0x0, 0x0, 0x0) 13:32:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="6c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200008000000000000000000000a2c234a0a516a896ff00000018000580140002000000007c0000000000000000ffffffff0800070001"], 0x6c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000500)="93a745710b01619b9a2be11a080046728283d88c045f30e7e9268c67799779bffcd0", 0x22, 0x0, 0x0, 0x0) [ 3374.963336][T17320] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:33:00 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x0, 0x16, 0x8, 0x7f, 0x92}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) timer_create(0x2, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x15a) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file1\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x20) timer_settime(0x0, 0x1, &(0x7f00000003c0)={{}, {0x0, 0x989680}}, &(0x7f0000000540)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x1069430, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x6589}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) unshare(0x8000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000c80)=[@text32={0x20, &(0x7f0000000500)="6636f6ac99b0ed00000f00d00f01c50f01c3c4c269cf62f20f01cbc4e1f851390f22dd64f40fe10d00000080", 0x2c}], 0x1, 0x58, &(0x7f0000000cc0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10001, 0x3, 0x1, 0x1000, &(0x7f0000011000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, 0xa}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000300)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0xe2) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f00000004c0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x39}, 0xffffffff, 0xffffff00, 0x2, 0x5, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x6, 0x8, 0x2, 0x8000, 0x101, 0x200, 'ipvlan0\x00', 'pimreg0\x00', {}, {0xff}, 0x0, 0xc}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @local, 0x1}}}, {{@arp={@remote, @empty, 0xffffff00, 0x0, 0x5, 0x9, {@empty, {[0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x1f, 0x2736, 0x8, 0x9, 0xfff7, 0x3, 'wg2\x00', 'hsr0\x00', {}, {0xff}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}, 0x2, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 13:33:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="6c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200008000000000000000000000a2c234a0a516a896ff00000018000580140002000000007c0000000000000000ffffffff0800070001"], 0x6c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000500)="93a745710b01619b9a2be11a080046728283d88c045f30e7e9268c67799779bffcd0", 0x22, 0x0, 0x0, 0x0) [ 3375.137968][T17322] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:33:00 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/81, 0x51}], 0x1, 0x4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x40000) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x9, 0x4) pipe(&(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='htcp\x00', 0x5) fdatasync(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) syz_open_dev$vcsa(&(0x7f00000005c0), 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000600)={0x1, 0x0, @value}) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r2, &(0x7f0000006c00)={0x2020}, 0x2020) accept$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) syz_io_uring_setup(0x3ede, &(0x7f0000000380), &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000480)={0x8, &(0x7f0000000400)=[{}, {0x0, 0x5, 0x20}, {0x9, 0x1f, 0x71}, {0x3, 0x3, 0x90, 0x101}, {0x1ff, 0x2, 0x15, 0x3}, {0x7, 0x90, 0x2, 0x8}, {0xfffd, 0x5, 0x0, 0x8}, {0x1, 0x2, 0xf9, 0x8000}]}) io_submit(0x0, 0x0, 0x0) 13:33:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="6c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200008000000000000000000000a2c234a0a516a896ff00000018000580140002000000007c0000000000000000ffffffff0800070001"], 0x6c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000500)="93a745710b01619b9a2be11a080046728283d88c045f30e7e9268c67799779bffcd0", 0x22, 0x0, 0x0, 0x0) [ 3375.336899][T17327] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3375.543903][T17338] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3377.620132][ T8429] net_ratelimit: 236 callbacks suppressed [ 3377.620154][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3378.660013][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3379.697814][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3379.706072][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3380.737851][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3380.980397][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:33:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="6c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200008000000000000000000000a2c234a0a516a896ff00000018000580140002000000007c0000000000000000ffffffff0800070001"], 0x6c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000500)="93a745710b01619b9a2be11a080046728283d88c045f30e7e9268c67799779bffcd0", 0x22, 0x0, 0x0, 0x0) 13:33:06 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/81, 0x51}], 0x1, 0x4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x40000) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x9, 0x4) pipe(&(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='htcp\x00', 0x5) fdatasync(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) syz_open_dev$vcsa(&(0x7f00000005c0), 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000600)={0x1, 0x0, @value}) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r2, &(0x7f0000006c00)={0x2020}, 0x2020) accept$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) syz_io_uring_setup(0x3ede, &(0x7f0000000380), &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000480)={0x8, &(0x7f0000000400)=[{}, {0x0, 0x5, 0x20}, {0x9, 0x1f, 0x71}, {0x3, 0x3, 0x90, 0x101}, {0x1ff, 0x2, 0x15, 0x3}, {0x7, 0x90, 0x2, 0x8}, {0xfffd, 0x5, 0x0, 0x8}, {0x1, 0x2, 0xf9, 0x8000}]}) io_submit(0x0, 0x0, 0x0) 13:33:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="6c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200008000000000000000000000a2c234a0a516a896ff00000018000580140002000000007c0000000000000000ffffffff0800070001"], 0x6c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000500)="93a745710b01619b9a2be11a080046728283d88c045f30e7e9268c67799779bffcd0", 0x22, 0x0, 0x0, 0x0) 13:33:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="6c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200008000000000000000000000a2c234a0a516a896ff00000018000580140002000000007c0000000000000000ffffffff0800070001"], 0x6c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000500)="93a745710b01619b9a2be11a080046728283d88c045f30e7e9268c67799779bffcd0", 0x22, 0x0, 0x0, 0x0) 13:33:06 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/81, 0x51}], 0x1, 0x4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x40000) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x9, 0x4) pipe(&(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='htcp\x00', 0x5) fdatasync(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) syz_open_dev$vcsa(&(0x7f00000005c0), 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000600)={0x1, 0x0, @value}) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r2, &(0x7f0000006c00)={0x2020}, 0x2020) accept$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) syz_io_uring_setup(0x3ede, &(0x7f0000000380), &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000480)={0x8, &(0x7f0000000400)=[{}, {0x0, 0x5, 0x20}, {0x9, 0x1f, 0x71}, {0x3, 0x3, 0x90, 0x101}, {0x1ff, 0x2, 0x15, 0x3}, {0x7, 0x90, 0x2, 0x8}, {0xfffd, 0x5, 0x0, 0x8}, {0x1, 0x2, 0xf9, 0x8000}]}) io_submit(0x0, 0x0, 0x0) 13:33:06 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x0, 0x16, 0x8, 0x7f, 0x92}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) timer_create(0x2, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x15a) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file1\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x20) timer_settime(0x0, 0x1, &(0x7f00000003c0)={{}, {0x0, 0x989680}}, &(0x7f0000000540)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x1069430, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x6589}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) unshare(0x8000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000c80)=[@text32={0x20, &(0x7f0000000500)="6636f6ac99b0ed00000f00d00f01c50f01c3c4c269cf62f20f01cbc4e1f851390f22dd64f40fe10d00000080", 0x2c}], 0x1, 0x58, &(0x7f0000000cc0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10001, 0x3, 0x1, 0x1000, &(0x7f0000011000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, 0xa}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000300)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0xe2) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f00000004c0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x39}, 0xffffffff, 0xffffff00, 0x2, 0x5, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x6, 0x8, 0x2, 0x8000, 0x101, 0x200, 'ipvlan0\x00', 'pimreg0\x00', {}, {0xff}, 0x0, 0xc}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @local, 0x1}}}, {{@arp={@remote, @empty, 0xffffff00, 0x0, 0x5, 0x9, {@empty, {[0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x1f, 0x2736, 0x8, 0x9, 0xfff7, 0x3, 'wg2\x00', 'hsr0\x00', {}, {0xff}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}, 0x2, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) [ 3381.407813][T17347] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3381.433676][T17350] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3381.443050][T17353] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3381.456539][T17350] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3381.468442][T17350] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3381.477192][T17355] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:33:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="6c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200008000000000000000000000a2c234a0a516a896ff00000018000580140002000000007c0000000000000000ffffffff0800070001"], 0x6c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000500)="93a745710b01619b9a2be11a080046728283d88c045f30e7e9268c67799779bffcd0", 0x22, 0x0, 0x0, 0x0) [ 3381.535400][T17350] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:33:06 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x0, 0x16, 0x8, 0x7f, 0x92}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) timer_create(0x2, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x15a) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file1\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x20) timer_settime(0x0, 0x1, &(0x7f00000003c0)={{}, {0x0, 0x989680}}, &(0x7f0000000540)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x1069430, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x6589}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) unshare(0x8000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000c80)=[@text32={0x20, &(0x7f0000000500)="6636f6ac99b0ed00000f00d00f01c50f01c3c4c269cf62f20f01cbc4e1f851390f22dd64f40fe10d00000080", 0x2c}], 0x1, 0x58, &(0x7f0000000cc0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10001, 0x3, 0x1, 0x1000, &(0x7f0000011000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, 0xa}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000300)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0xe2) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f00000004c0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x39}, 0xffffffff, 0xffffff00, 0x2, 0x5, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x6, 0x8, 0x2, 0x8000, 0x101, 0x200, 'ipvlan0\x00', 'pimreg0\x00', {}, {0xff}, 0x0, 0xc}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @local, 0x1}}}, {{@arp={@remote, @empty, 0xffffff00, 0x0, 0x5, 0x9, {@empty, {[0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x1f, 0x2736, 0x8, 0x9, 0xfff7, 0x3, 'wg2\x00', 'hsr0\x00', {}, {0xff}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}, 0x2, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 13:33:06 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x0, 0x16, 0x8, 0x7f, 0x92}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) timer_create(0x2, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x15a) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file1\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x20) timer_settime(0x0, 0x1, &(0x7f00000003c0)={{}, {0x0, 0x989680}}, &(0x7f0000000540)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x1069430, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x6589}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) unshare(0x8000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000c80)=[@text32={0x20, &(0x7f0000000500)="6636f6ac99b0ed00000f00d00f01c50f01c3c4c269cf62f20f01cbc4e1f851390f22dd64f40fe10d00000080", 0x2c}], 0x1, 0x58, &(0x7f0000000cc0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10001, 0x3, 0x1, 0x1000, &(0x7f0000011000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, 0xa}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000300)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0xe2) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f00000004c0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x39}, 0xffffffff, 0xffffff00, 0x2, 0x5, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x6, 0x8, 0x2, 0x8000, 0x101, 0x200, 'ipvlan0\x00', 'pimreg0\x00', {}, {0xff}, 0x0, 0xc}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @local, 0x1}}}, {{@arp={@remote, @empty, 0xffffff00, 0x0, 0x5, 0x9, {@empty, {[0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x1f, 0x2736, 0x8, 0x9, 0xfff7, 0x3, 'wg2\x00', 'hsr0\x00', {}, {0xff}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}, 0x2, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) [ 3381.753103][T17366] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 13:33:07 executing program 2: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x0, 0x16, 0x8, 0x7f, 0x92}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) timer_create(0x2, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x15a) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file1\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x20) timer_settime(0x0, 0x1, &(0x7f00000003c0)={{}, {0x0, 0x989680}}, &(0x7f0000000540)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x1069430, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x6589}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) unshare(0x8000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000c80)=[@text32={0x20, &(0x7f0000000500)="6636f6ac99b0ed00000f00d00f01c50f01c3c4c269cf62f20f01cbc4e1f851390f22dd64f40fe10d00000080", 0x2c}], 0x1, 0x58, &(0x7f0000000cc0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10001, 0x3, 0x1, 0x1000, &(0x7f0000011000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, 0xa}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000300)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0xe2) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f00000004c0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x39}, 0xffffffff, 0xffffff00, 0x2, 0x5, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x6, 0x8, 0x2, 0x8000, 0x101, 0x200, 'ipvlan0\x00', 'pimreg0\x00', {}, {0xff}, 0x0, 0xc}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @local, 0x1}}}, {{@arp={@remote, @empty, 0xffffff00, 0x0, 0x5, 0x9, {@empty, {[0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x1f, 0x2736, 0x8, 0x9, 0xfff7, 0x3, 'wg2\x00', 'hsr0\x00', {}, {0xff}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}, 0x2, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 13:33:07 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r2, 0x0, &(0x7f0000000140)=""/14, 0xe}, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f00000003c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x30, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1, {0x0, r3}}, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40000c0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0x0, 0x0) r4 = syz_open_dev$sndmidi(0x0, 0x339, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000300)=""/96) r6 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r7 = dup(r6) write$6lowpan_enable(r7, &(0x7f0000000000)='0', 0xfffffd2c) getpid() openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r9 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x480000) ioctl$EVIOCREVOKE(r9, 0x40044591, &(0x7f00000002c0)=0x6) sendto$inet(r8, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_clone3(&(0x7f0000000400)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x41}, &(0x7f0000000240)=""/55, 0x37, &(0x7f0000000380)=""/13, 0x0, 0x0, {r7}}, 0x58) r10 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r10, &(0x7f0000001e40)=[{&(0x7f00000005c0)=""/109, 0x6d}, {&(0x7f0000001b80)=""/179, 0xb3}, {&(0x7f0000001c40)=""/212, 0xd4}, {&(0x7f0000001dc0)=""/42, 0x2a}, {&(0x7f0000001e00)=""/20, 0x14}], 0x5, 0x2, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000364000/0x18000)=nil, &(0x7f0000000580)=[@text16={0x10, &(0x7f0000000640)="f20f38f1630d0f060fc73f0fc76c0066b80500000066b9000000000f01c10f2398660f380b8dc7000f09f20f12dc66b94d09000066b80b00000066ba000000000f30", 0x42}], 0x1, 0x12, &(0x7f0000000540)=[@cr4={0x1, 0x400080}, @dstype0], 0x2) ioctl$int_in(r8, 0x5452, &(0x7f0000000080)=0x1000) recvfrom(r8, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xfffffffffffffecb) 13:33:07 executing program 5: ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000040)) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000680)) [ 3382.818319][T24986] net_ratelimit: 163 callbacks suppressed [ 3382.818340][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3383.857724][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3384.898022][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3385.458246][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3385.937970][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3386.097924][ T73] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3386.977812][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3388.018066][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3389.060043][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3389.298742][ T1217] ieee802154 phy0 wpan0: encryption failed: -22 [ 3389.305851][ T1217] ieee802154 phy1 wpan1: encryption failed: -22 [ 3390.097891][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3391.137782][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3391.217981][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3391.226117][T12259] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3392.177709][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:33:17 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/81, 0x51}], 0x1, 0x4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x40000) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x9, 0x4) pipe(&(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000640)='htcp\x00', 0x5) fdatasync(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) syz_open_dev$vcsa(&(0x7f00000005c0), 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000600)={0x1, 0x0, @value}) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r2, &(0x7f0000006c00)={0x2020}, 0x2020) accept$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) syz_io_uring_setup(0x3ede, &(0x7f0000000380), &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000480)={0x8, &(0x7f0000000400)=[{}, {0x0, 0x5, 0x20}, {0x9, 0x1f, 0x71}, {0x3, 0x3, 0x90, 0x101}, {0x1ff, 0x2, 0x15, 0x3}, {0x7, 0x90, 0x2, 0x8}, {0xfffd, 0x5, 0x0, 0x8}, {0x1, 0x2, 0xf9, 0x8000}]}) io_submit(0x0, 0x0, 0x0) 13:33:17 executing program 5: ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000040)) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000680)) 13:33:17 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x0, 0x16, 0x8, 0x7f, 0x92}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) timer_create(0x2, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x15a) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file1\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x20) timer_settime(0x0, 0x1, &(0x7f00000003c0)={{}, {0x0, 0x989680}}, &(0x7f0000000540)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x1069430, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x6589}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) unshare(0x8000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000c80)=[@text32={0x20, &(0x7f0000000500)="6636f6ac99b0ed00000f00d00f01c50f01c3c4c269cf62f20f01cbc4e1f851390f22dd64f40fe10d00000080", 0x2c}], 0x1, 0x58, &(0x7f0000000cc0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10001, 0x3, 0x1, 0x1000, &(0x7f0000011000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, 0xa}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000300)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0xe2) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f00000004c0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x39}, 0xffffffff, 0xffffff00, 0x2, 0x5, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x6, 0x8, 0x2, 0x8000, 0x101, 0x200, 'ipvlan0\x00', 'pimreg0\x00', {}, {0xff}, 0x0, 0xc}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @local, 0x1}}}, {{@arp={@remote, @empty, 0xffffff00, 0x0, 0x5, 0x9, {@empty, {[0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x1f, 0x2736, 0x8, 0x9, 0xfff7, 0x3, 'wg2\x00', 'hsr0\x00', {}, {0xff}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}, 0x2, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 13:33:17 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x0, 0x16, 0x8, 0x7f, 0x92}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) timer_create(0x2, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x15a) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file1\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x20) timer_settime(0x0, 0x1, &(0x7f00000003c0)={{}, {0x0, 0x989680}}, &(0x7f0000000540)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x1069430, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x6589}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) unshare(0x8000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000c80)=[@text32={0x20, &(0x7f0000000500)="6636f6ac99b0ed00000f00d00f01c50f01c3c4c269cf62f20f01cbc4e1f851390f22dd64f40fe10d00000080", 0x2c}], 0x1, 0x58, &(0x7f0000000cc0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10001, 0x3, 0x1, 0x1000, &(0x7f0000011000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, 0xa}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000300)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0xe2) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f00000004c0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x39}, 0xffffffff, 0xffffff00, 0x2, 0x5, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x6, 0x8, 0x2, 0x8000, 0x101, 0x200, 'ipvlan0\x00', 'pimreg0\x00', {}, {0xff}, 0x0, 0xc}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @local, 0x1}}}, {{@arp={@remote, @empty, 0xffffff00, 0x0, 0x5, 0x9, {@empty, {[0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x1f, 0x2736, 0x8, 0x9, 0xfff7, 0x3, 'wg2\x00', 'hsr0\x00', {}, {0xff}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}, 0x2, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 13:33:17 executing program 2: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x0, 0x16, 0x8, 0x7f, 0x92}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) timer_create(0x2, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x15a) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file1\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x20) timer_settime(0x0, 0x1, &(0x7f00000003c0)={{}, {0x0, 0x989680}}, &(0x7f0000000540)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x1069430, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x6589}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) unshare(0x8000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000c80)=[@text32={0x20, &(0x7f0000000500)="6636f6ac99b0ed00000f00d00f01c50f01c3c4c269cf62f20f01cbc4e1f851390f22dd64f40fe10d00000080", 0x2c}], 0x1, 0x58, &(0x7f0000000cc0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10001, 0x3, 0x1, 0x1000, &(0x7f0000011000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, 0xa}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000300)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0xe2) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f00000004c0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x39}, 0xffffffff, 0xffffff00, 0x2, 0x5, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x6, 0x8, 0x2, 0x8000, 0x101, 0x200, 'ipvlan0\x00', 'pimreg0\x00', {}, {0xff}, 0x0, 0xc}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @local, 0x1}}}, {{@arp={@remote, @empty, 0xffffff00, 0x0, 0x5, 0x9, {@empty, {[0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x1f, 0x2736, 0x8, 0x9, 0xfff7, 0x3, 'wg2\x00', 'hsr0\x00', {}, {0xff}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}, 0x2, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 13:33:17 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r2, 0x0, &(0x7f0000000140)=""/14, 0xe}, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f00000003c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x30, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1, {0x0, r3}}, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40000c0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0x0, 0x0) r4 = syz_open_dev$sndmidi(0x0, 0x339, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000300)=""/96) r6 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r7 = dup(r6) write$6lowpan_enable(r7, &(0x7f0000000000)='0', 0xfffffd2c) getpid() openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r9 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x480000) ioctl$EVIOCREVOKE(r9, 0x40044591, &(0x7f00000002c0)=0x6) sendto$inet(r8, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_clone3(&(0x7f0000000400)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x41}, &(0x7f0000000240)=""/55, 0x37, &(0x7f0000000380)=""/13, 0x0, 0x0, {r7}}, 0x58) r10 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r10, &(0x7f0000001e40)=[{&(0x7f00000005c0)=""/109, 0x6d}, {&(0x7f0000001b80)=""/179, 0xb3}, {&(0x7f0000001c40)=""/212, 0xd4}, {&(0x7f0000001dc0)=""/42, 0x2a}, {&(0x7f0000001e00)=""/20, 0x14}], 0x5, 0x2, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000364000/0x18000)=nil, &(0x7f0000000580)=[@text16={0x10, &(0x7f0000000640)="f20f38f1630d0f060fc73f0fc76c0066b80500000066b9000000000f01c10f2398660f380b8dc7000f09f20f12dc66b94d09000066b80b00000066ba000000000f30", 0x42}], 0x1, 0x12, &(0x7f0000000540)=[@cr4={0x1, 0x400080}, @dstype0], 0x2) ioctl$int_in(r8, 0x5452, &(0x7f0000000080)=0x1000) recvfrom(r8, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xfffffffffffffecb) 13:33:18 executing program 5: ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000040)) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000680)) [ 3393.259391][ T8429] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:33:18 executing program 5: ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000040)) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000680)) 13:33:18 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) 13:33:18 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) 13:33:18 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) 13:33:19 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) [ 3394.337805][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3395.377772][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3396.345935][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3396.354991][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3396.427671][T17261] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3397.457572][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3398.497708][T17261] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3399.539499][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3400.577686][T17261] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3401.617835][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3402.098387][ T73] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3402.107293][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3402.657757][T17261] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3403.697865][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:33:28 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r2, 0x0, &(0x7f0000000140)=""/14, 0xe}, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f00000003c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x30, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1, {0x0, r3}}, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40000c0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0x0, 0x0) r4 = syz_open_dev$sndmidi(0x0, 0x339, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000300)=""/96) r6 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r7 = dup(r6) write$6lowpan_enable(r7, &(0x7f0000000000)='0', 0xfffffd2c) getpid() openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r9 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x480000) ioctl$EVIOCREVOKE(r9, 0x40044591, &(0x7f00000002c0)=0x6) sendto$inet(r8, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_clone3(&(0x7f0000000400)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x41}, &(0x7f0000000240)=""/55, 0x37, &(0x7f0000000380)=""/13, 0x0, 0x0, {r7}}, 0x58) r10 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r10, &(0x7f0000001e40)=[{&(0x7f00000005c0)=""/109, 0x6d}, {&(0x7f0000001b80)=""/179, 0xb3}, {&(0x7f0000001c40)=""/212, 0xd4}, {&(0x7f0000001dc0)=""/42, 0x2a}, {&(0x7f0000001e00)=""/20, 0x14}], 0x5, 0x2, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000364000/0x18000)=nil, &(0x7f0000000580)=[@text16={0x10, &(0x7f0000000640)="f20f38f1630d0f060fc73f0fc76c0066b80500000066b9000000000f01c10f2398660f380b8dc7000f09f20f12dc66b94d09000066b80b00000066ba000000000f30", 0x42}], 0x1, 0x12, &(0x7f0000000540)=[@cr4={0x1, 0x400080}, @dstype0], 0x2) ioctl$int_in(r8, 0x5452, &(0x7f0000000080)=0x1000) recvfrom(r8, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xfffffffffffffecb) 13:33:28 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x0, 0x16, 0x8, 0x7f, 0x92}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) timer_create(0x2, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x15a) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file1\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x20) timer_settime(0x0, 0x1, &(0x7f00000003c0)={{}, {0x0, 0x989680}}, &(0x7f0000000540)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x1069430, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x6589}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) unshare(0x8000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000c80)=[@text32={0x20, &(0x7f0000000500)="6636f6ac99b0ed00000f00d00f01c50f01c3c4c269cf62f20f01cbc4e1f851390f22dd64f40fe10d00000080", 0x2c}], 0x1, 0x58, &(0x7f0000000cc0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10001, 0x3, 0x1, 0x1000, &(0x7f0000011000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, 0xa}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000300)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0xe2) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f00000004c0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x39}, 0xffffffff, 0xffffff00, 0x2, 0x5, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x6, 0x8, 0x2, 0x8000, 0x101, 0x200, 'ipvlan0\x00', 'pimreg0\x00', {}, {0xff}, 0x0, 0xc}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @local, 0x1}}}, {{@arp={@remote, @empty, 0xffffff00, 0x0, 0x5, 0x9, {@empty, {[0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x1f, 0x2736, 0x8, 0x9, 0xfff7, 0x3, 'wg2\x00', 'hsr0\x00', {}, {0xff}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}, 0x2, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 13:33:28 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, 0x0, &(0x7f0000000180)) mount(&(0x7f00000004c0)=@filename='./file0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='gadgetfs\x00', 0x4000, &(0x7f00000005c0)='.$@\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x800) r6 = dup(r4) sendfile(r4, r6, 0x0, 0x80006) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000340)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000005400)={r0, 0xe0, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000005100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f0000005140)=[0x0, 0x0, 0x0], &(0x7f0000005180)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000051c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000005240), &(0x7f0000005280), 0x8, 0x10, 0x8, 0x8, &(0x7f00000052c0)}}, 0x10) sendmmsg$inet6(r7, 0x0, 0x0, 0x4084) 13:33:28 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x0, 0x16, 0x8, 0x7f, 0x92}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) timer_create(0x2, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x15a) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file1\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x20) timer_settime(0x0, 0x1, &(0x7f00000003c0)={{}, {0x0, 0x989680}}, &(0x7f0000000540)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x1069430, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x6589}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) unshare(0x8000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000c80)=[@text32={0x20, &(0x7f0000000500)="6636f6ac99b0ed00000f00d00f01c50f01c3c4c269cf62f20f01cbc4e1f851390f22dd64f40fe10d00000080", 0x2c}], 0x1, 0x58, &(0x7f0000000cc0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10001, 0x3, 0x1, 0x1000, &(0x7f0000011000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, 0xa}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000300)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0xe2) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f00000004c0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x39}, 0xffffffff, 0xffffff00, 0x2, 0x5, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x6, 0x8, 0x2, 0x8000, 0x101, 0x200, 'ipvlan0\x00', 'pimreg0\x00', {}, {0xff}, 0x0, 0xc}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @local, 0x1}}}, {{@arp={@remote, @empty, 0xffffff00, 0x0, 0x5, 0x9, {@empty, {[0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x1f, 0x2736, 0x8, 0x9, 0xfff7, 0x3, 'wg2\x00', 'hsr0\x00', {}, {0xff}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}, 0x2, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 13:33:28 executing program 2: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x0, 0x16, 0x8, 0x7f, 0x92}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) timer_create(0x2, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x15a) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file1\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x20) timer_settime(0x0, 0x1, &(0x7f00000003c0)={{}, {0x0, 0x989680}}, &(0x7f0000000540)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x1069430, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x6589}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) unshare(0x8000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000c80)=[@text32={0x20, &(0x7f0000000500)="6636f6ac99b0ed00000f00d00f01c50f01c3c4c269cf62f20f01cbc4e1f851390f22dd64f40fe10d00000080", 0x2c}], 0x1, 0x58, &(0x7f0000000cc0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10001, 0x3, 0x1, 0x1000, &(0x7f0000011000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, 0xa}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000300)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0xe2) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f00000004c0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x39}, 0xffffffff, 0xffffff00, 0x2, 0x5, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x6, 0x8, 0x2, 0x8000, 0x101, 0x200, 'ipvlan0\x00', 'pimreg0\x00', {}, {0xff}, 0x0, 0xc}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @local, 0x1}}}, {{@arp={@remote, @empty, 0xffffff00, 0x0, 0x5, 0x9, {@empty, {[0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x1f, 0x2736, 0x8, 0x9, 0xfff7, 0x3, 'wg2\x00', 'hsr0\x00', {}, {0xff}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}, 0x2, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 13:33:28 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x25, &(0x7f0000000640)='highspeed\x00', 0xa) sendto$inet6(r0, &(0x7f0000000000)="fc", 0x1, 0x0, 0x0, 0x0) [ 3405.370786][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:33:32 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) syz_io_uring_setup(0x4dae, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r2, 0x0, &(0x7f0000000140)=""/14, 0xe}, 0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f00000003c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x30, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1, {0x0, r3}}, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40000c0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0x0, 0x0) r4 = syz_open_dev$sndmidi(0x0, 0x339, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000300)=""/96) r6 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r7 = dup(r6) write$6lowpan_enable(r7, &(0x7f0000000000)='0', 0xfffffd2c) getpid() openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r9 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x480000) ioctl$EVIOCREVOKE(r9, 0x40044591, &(0x7f00000002c0)=0x6) sendto$inet(r8, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_clone3(&(0x7f0000000400)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x41}, &(0x7f0000000240)=""/55, 0x37, &(0x7f0000000380)=""/13, 0x0, 0x0, {r7}}, 0x58) r10 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r10, &(0x7f0000001e40)=[{&(0x7f00000005c0)=""/109, 0x6d}, {&(0x7f0000001b80)=""/179, 0xb3}, {&(0x7f0000001c40)=""/212, 0xd4}, {&(0x7f0000001dc0)=""/42, 0x2a}, {&(0x7f0000001e00)=""/20, 0x14}], 0x5, 0x2, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000364000/0x18000)=nil, &(0x7f0000000580)=[@text16={0x10, &(0x7f0000000640)="f20f38f1630d0f060fc73f0fc76c0066b80500000066b9000000000f01c10f2398660f380b8dc7000f09f20f12dc66b94d09000066b80b00000066ba000000000f30", 0x42}], 0x1, 0x12, &(0x7f0000000540)=[@cr4={0x1, 0x400080}, @dstype0], 0x2) ioctl$int_in(r8, 0x5452, &(0x7f0000000080)=0x1000) recvfrom(r8, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xfffffffffffffecb) [ 3407.718970][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3407.858390][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3407.867013][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3408.758094][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3409.786146][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:33:35 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$UHID_INPUT2(r0, 0x0, 0xb) 13:33:35 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$UHID_INPUT2(r0, 0x0, 0xb) [ 3410.818075][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:33:35 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$UHID_INPUT2(r0, 0x0, 0xb) 13:33:35 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$UHID_INPUT2(r0, 0x0, 0xb) 13:33:36 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000080)={"f1b02cc2d27c61e4d46be0640334592d"}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x80) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, 0x0, 0x0) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) epoll_create1(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140), 0x202c0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 3411.907208][T17488] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:33:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000009700)={0x0, 0x0, &(0x7f00000096c0)={&(0x7f0000009680)=@mpls_getnetconf={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) [ 3412.849307][T17513] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3412.985450][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3412.996891][T17514] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3413.298008][ T73] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3413.617917][ T3594] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3414.025517][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:33:39 executing program 2: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000404000/0x1000)=nil) mremap(&(0x7f0000cdd000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) 13:33:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000009700)={0x0, 0x0, &(0x7f00000096c0)={&(0x7f0000009680)=@mpls_getnetconf={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) [ 3414.969707][T17519] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:33:40 executing program 2: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000404000/0x1000)=nil) mremap(&(0x7f0000cdd000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) 13:33:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000009700)={0x0, 0x0, &(0x7f00000096c0)={&(0x7f0000009680)=@mpls_getnetconf={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) [ 3415.042623][T17522] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3415.074990][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3415.131321][T17526] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3415.190259][T17527] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3416.105187][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:33:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x300}, 0x0) 13:33:41 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x123801, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x3f}, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 13:33:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:33:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000009700)={0x0, 0x0, &(0x7f00000096c0)={&(0x7f0000009680)=@mpls_getnetconf={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 13:33:41 executing program 2: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000404000/0x1000)=nil) mremap(&(0x7f0000cdd000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) 13:33:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000009700)={0x0, 0x0, &(0x7f00000096c0)={&(0x7f0000009680)=@mpls_getnetconf={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) [ 3416.716383][T17533] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:33:41 executing program 2: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000404000/0x1000)=nil) mremap(&(0x7f0000cdd000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) [ 3416.756915][T17537] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:33:41 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x123801, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x3f}, &(0x7f0000000140)={0x0, 0x989680}, 0x0) [ 3416.811536][T17536] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:41 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000140)={0x400, "03e6ff8dda080600000a00000032000000000000000200", 0xffffffffffffffff}) r2 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0xc0285700, &(0x7f00000001c0)={0x7fffffff, "0392938eda08a5513db99d08fdae429e4ae4c5bac9dd8259be4ee64b32c65e0a", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r3, 0xc0303e03, &(0x7f0000000040)={"334f00d6daf062d63d5e4449e903f93e48fe794d00c0adb017e82012f78982ac", r1, 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_INC(r2, 0x40045701, &(0x7f0000000200)=0xfffffffe) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000080)=0x7ff) ppoll(&(0x7f0000000100)=[{r4}, {r0, 0x1}], 0x2, 0x0, 0x0, 0x0) [ 3416.892436][T17540] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:41 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x123801, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x3f}, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 13:33:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000009700)={0x0, 0x0, &(0x7f00000096c0)={&(0x7f0000009680)=@mpls_getnetconf={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 13:33:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 3417.145322][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3418.185478][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3418.738563][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3419.217795][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3419.378334][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3420.265492][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3421.297796][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3422.345551][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3423.377663][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3424.425232][T24986] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3424.497934][ T5938] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 13:33:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:33:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000009700)={0x0, 0x0, &(0x7f00000096c0)={&(0x7f0000009680)=@mpls_getnetconf={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000024000705000400"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 13:33:49 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000140)={0x400, "03e6ff8dda080600000a00000032000000000000000200", 0xffffffffffffffff}) r2 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0xc0285700, &(0x7f00000001c0)={0x7fffffff, "0392938eda08a5513db99d08fdae429e4ae4c5bac9dd8259be4ee64b32c65e0a", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r3, 0xc0303e03, &(0x7f0000000040)={"334f00d6daf062d63d5e4449e903f93e48fe794d00c0adb017e82012f78982ac", r1, 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_INC(r2, 0x40045701, &(0x7f0000000200)=0xfffffffe) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000080)=0x7ff) ppoll(&(0x7f0000000100)=[{r4}, {r0, 0x1}], 0x2, 0x0, 0x0, 0x0) 13:33:49 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x123801, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x3f}, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 13:33:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:33:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:33:50 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000140)={0x400, "03e6ff8dda080600000a00000032000000000000000200", 0xffffffffffffffff}) r2 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0xc0285700, &(0x7f00000001c0)={0x7fffffff, "0392938eda08a5513db99d08fdae429e4ae4c5bac9dd8259be4ee64b32c65e0a", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r3, 0xc0303e03, &(0x7f0000000040)={"334f00d6daf062d63d5e4449e903f93e48fe794d00c0adb017e82012f78982ac", r1, 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_INC(r2, 0x40045701, &(0x7f0000000200)=0xfffffffe) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000080)=0x7ff) ppoll(&(0x7f0000000100)=[{r4}, {r0, 0x1}], 0x2, 0x0, 0x0, 0x0) [ 3425.069584][T17567] __nla_validate_parse: 4 callbacks suppressed [ 3425.069606][T17567] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:33:50 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x4d}, '.\x00'}) [ 3425.147824][T20556] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3425.181239][T17565] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:33:50 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000140)={0x400, "03e6ff8dda080600000a00000032000000000000000200", 0xffffffffffffffff}) r2 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0xc0285700, &(0x7f00000001c0)={0x7fffffff, "0392938eda08a5513db99d08fdae429e4ae4c5bac9dd8259be4ee64b32c65e0a", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r3, 0xc0303e03, &(0x7f0000000040)={"334f00d6daf062d63d5e4449e903f93e48fe794d00c0adb017e82012f78982ac", r1, 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_INC(r2, 0x40045701, &(0x7f0000000200)=0xfffffffe) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f0000000080)=0x7ff) ppoll(&(0x7f0000000100)=[{r4}, {r0, 0x1}], 0x2, 0x0, 0x0, 0x0) 13:33:50 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x4d}, '.\x00'}) [ 3425.212343][T17576] autofs4:pid:17576:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) 13:33:50 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 3425.316703][T17582] autofs4:pid:17582:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) [ 3425.327491][T17568] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:33:50 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x4d}, '.\x00'}) [ 3425.428355][T17572] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3425.472187][T17586] autofs4:pid:17586:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) [ 3425.490043][T14932] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3425.527962][T17567] ================================================================== [ 3425.536168][T17567] BUG: KASAN: slab-use-after-free in mini_qdisc_pair_swap+0x1c2/0x1f0 [ 3425.544369][T17567] Write of size 8 at addr ffff888047cfb308 by task syz-executor.3/17567 [ 3425.553174][T17567] [ 3425.555856][T17567] CPU: 0 PID: 17567 Comm: syz-executor.3 Not tainted 6.4.0-rc4-syzkaller-00014-gac2263b588df #0 [ 3425.566392][T17567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/25/2023 [ 3425.577425][T17567] Call Trace: [ 3425.580728][T17567] [ 3425.583682][T17567] dump_stack_lvl+0xd9/0x150 [ 3425.588332][T17567] print_address_description.constprop.0+0x2c/0x3c0 [ 3425.595072][T17567] ? mini_qdisc_pair_swap+0x1c2/0x1f0 [ 3425.600534][T17567] kasan_report+0x11c/0x130 [ 3425.605102][T17567] ? mini_qdisc_pair_swap+0x1c2/0x1f0 [ 3425.610523][T17567] mini_qdisc_pair_swap+0x1c2/0x1f0 [ 3425.615753][T17567] ? ingress_init+0x1d0/0x1d0 [ 3425.620666][T17567] tcf_chain0_head_change.isra.0+0xb9/0x120 [ 3425.626608][T17567] tc_new_tfilter+0x1de6/0x2290 [ 3425.631603][T17567] ? tc_del_tfilter+0x15d0/0x15d0 [ 3425.636823][T17567] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 3425.642950][T17567] ? kasan_quarantine_put+0xf9/0x220 [ 3425.648286][T17567] ? lockdep_hardirqs_on+0x7d/0x100 [ 3425.653578][T17567] ? rtnetlink_rcv_msg+0x956/0xd50 [ 3425.658813][T17567] ? lock_downgrade+0x690/0x690 [ 3425.663802][T17567] ? tc_del_tfilter+0x15d0/0x15d0 [ 3425.668951][T17567] rtnetlink_rcv_msg+0x996/0xd50 [ 3425.673931][T17567] ? rtnl_stats_set+0x4d0/0x4d0 [ 3425.678922][T17567] ? __dev_queue_xmit+0xa2a/0x3b10 [ 3425.684289][T17567] netlink_rcv_skb+0x165/0x440 [ 3425.689187][T17567] ? rtnl_stats_set+0x4d0/0x4d0 [ 3425.694107][T17567] ? netlink_ack+0x1360/0x1360 [ 3425.699012][T17567] ? netlink_deliver_tap+0x1b1/0xcf0 [ 3425.704330][T17567] netlink_unicast+0x547/0x7f0 [ 3425.709131][T17567] ? netlink_attachskb+0x890/0x890 [ 3425.714281][T17567] ? __virt_addr_valid+0x61/0x2e0 [ 3425.719370][T17567] ? __phys_addr_symbol+0x30/0x70 [ 3425.725826][T17567] ? __check_object_size+0x323/0x730 [ 3425.731755][T17567] netlink_sendmsg+0x925/0xe30 [ 3425.736571][T17567] ? netlink_unicast+0x7f0/0x7f0 [ 3425.741836][T17567] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 3425.747166][T17567] ? netlink_unicast+0x7f0/0x7f0 [ 3425.752134][T17567] sock_sendmsg+0xde/0x190 [ 3425.756662][T17567] ____sys_sendmsg+0x334/0x900 [ 3425.761449][T17567] ? copy_msghdr_from_user+0xfc/0x150 [ 3425.766849][T17567] ? kernel_sendmsg+0x50/0x50 [ 3425.771564][T17567] ___sys_sendmsg+0x110/0x1b0 [ 3425.776366][T17567] ? do_recvmmsg+0x6f0/0x6f0 [ 3425.781088][T17567] ? __fget_files+0x248/0x480 [ 3425.785897][T17567] ? find_held_lock+0x2d/0x110 [ 3425.790697][T17567] ? __might_fault+0xe2/0x190 [ 3425.795869][T17567] ? lock_downgrade+0x690/0x690 [ 3425.800777][T17567] __sys_sendmmsg+0x18f/0x460 [ 3425.805498][T17567] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 3425.810565][T17567] ? __ia32_sys_get_robust_list+0x400/0x400 [ 3425.816492][T17567] ? xfd_validate_state+0x5d/0x180 [ 3425.821635][T17567] ? restore_fpregs_from_fpstate+0xc1/0x1c0 [ 3425.827569][T17567] ? __sys_socket+0x8e/0x250 [ 3425.832190][T17567] ? do_futex+0x360/0x360 [ 3425.836542][T17567] __x64_sys_sendmmsg+0x9d/0x100 [ 3425.841692][T17567] ? syscall_enter_from_user_mode+0x26/0x80 [ 3425.847883][T17567] do_syscall_64+0x39/0xb0 [ 3425.852507][T17567] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 3425.858611][T17567] RIP: 0033:0x7fcf32a8c169 [ 3425.863215][T17567] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 3425.883298][T17567] RSP: 002b:00007fcf337b6168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 3425.892129][T17567] RAX: ffffffffffffffda RBX: 00007fcf32babf80 RCX: 00007fcf32a8c169 [ 3425.900764][T17567] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000006 [ 3425.908843][T17567] RBP: 00007fcf32ae7ca1 R08: 0000000000000000 R09: 0000000000000000 [ 3425.916921][T17567] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3425.925089][T17567] R13: 00007fcf32ccfb1f R14: 00007fcf337b6300 R15: 0000000000022000 [ 3425.933250][T17567] [ 3425.936452][T17567] [ 3425.938888][T17567] Allocated by task 17571: [ 3425.943313][T17567] kasan_save_stack+0x22/0x40 [ 3425.948024][T17567] kasan_set_track+0x25/0x30 [ 3425.952814][T17567] __kasan_kmalloc+0xa2/0xb0 [ 3425.957432][T17567] __kmalloc_node+0x61/0x1a0 [ 3425.962039][T17567] qdisc_alloc+0xb0/0xb30 [ 3425.966381][T17567] qdisc_create+0xce/0x1040 [ 3425.970909][T17567] tc_modify_qdisc+0x488/0x1aa0 [ 3425.975788][T17567] rtnetlink_rcv_msg+0x43d/0xd50 [ 3425.980757][T17567] netlink_rcv_skb+0x165/0x440 [ 3425.985551][T17567] netlink_unicast+0x547/0x7f0 [ 3425.990340][T17567] netlink_sendmsg+0x925/0xe30 [ 3425.995131][T17567] sock_sendmsg+0xde/0x190 [ 3425.999666][T17567] ____sys_sendmsg+0x334/0x900 [ 3426.004622][T17567] ___sys_sendmsg+0x110/0x1b0 [ 3426.009331][T17567] __sys_sendmmsg+0x18f/0x460 [ 3426.014056][T17567] __x64_sys_sendmmsg+0x9d/0x100 [ 3426.019133][T17567] do_syscall_64+0x39/0xb0 [ 3426.023599][T17567] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 3426.029531][T17567] [ 3426.031869][T17567] Freed by task 15: [ 3426.035774][T17567] kasan_save_stack+0x22/0x40 [ 3426.040495][T17567] kasan_set_track+0x25/0x30 [ 3426.045210][T17567] kasan_save_free_info+0x2e/0x40 [ 3426.050349][T17567] ____kasan_slab_free+0x160/0x1c0 [ 3426.055497][T17567] slab_free_freelist_hook+0x8b/0x1c0 [ 3426.061001][T17567] __kmem_cache_free+0xaf/0x2d0 [ 3426.065881][T17567] rcu_core+0x806/0x1ad0 [ 3426.070239][T17567] __do_softirq+0x1d4/0x905 [ 3426.074945][T17567] [ 3426.077268][T17567] Last potentially related work creation: [ 3426.082987][T17567] kasan_save_stack+0x22/0x40 [ 3426.087699][T17567] __kasan_record_aux_stack+0xbc/0xd0 [ 3426.093094][T17567] __call_rcu_common.constprop.0+0x99/0x7e0 [ 3426.099016][T17567] qdisc_put_unlocked+0x73/0x90 [ 3426.103885][T17567] tcf_block_release+0x86/0x90 [ 3426.108679][T17567] tc_new_tfilter+0xa35/0x2290 [ 3426.113506][T17567] rtnetlink_rcv_msg+0x996/0xd50 [ 3426.118654][T17567] netlink_rcv_skb+0x165/0x440 [ 3426.124926][T17567] netlink_unicast+0x547/0x7f0 [ 3426.129723][T17567] netlink_sendmsg+0x925/0xe30 [ 3426.134557][T17567] sock_sendmsg+0xde/0x190 [ 3426.139002][T17567] ____sys_sendmsg+0x334/0x900 [ 3426.143867][T17567] ___sys_sendmsg+0x110/0x1b0 [ 3426.148564][T17567] __sys_sendmmsg+0x18f/0x460 [ 3426.153260][T17567] __x64_sys_sendmmsg+0x9d/0x100 [ 3426.158224][T17567] do_syscall_64+0x39/0xb0 [ 3426.162673][T17567] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 3426.168610][T17567] [ 3426.170941][T17567] The buggy address belongs to the object at ffff888047cfb000 [ 3426.170941][T17567] which belongs to the cache kmalloc-1k of size 1024 [ 3426.185016][T17567] The buggy address is located 776 bytes inside of [ 3426.185016][T17567] freed 1024-byte region [ffff888047cfb000, ffff888047cfb400) [ 3426.199094][T17567] [ 3426.201432][T17567] The buggy address belongs to the physical page: [ 3426.207950][T17567] page:ffffea00011f3e00 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888047cfd800 pfn:0x47cf8 [ 3426.219430][T17567] head:ffffea00011f3e00 order:3 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 3426.228386][T17567] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 3426.236467][T17567] page_type: 0xffffffff() [ 3426.240922][T17567] raw: 00fff00000010200 ffff888012441dc0 ffffea0000c69410 ffffea0000a18610 [ 3426.249784][T17567] raw: ffff888047cfd800 000000000010000c 00000001ffffffff 0000000000000000 [ 3426.258470][T17567] page dumped because: kasan: bad access detected [ 3426.264929][T17567] page_owner tracks the page as allocated [ 3426.270663][T17567] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x152820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_HARDWALL), pid 3594, tgid 3594 (kworker/u4:1), ts 3383829936670, free_ts 3382366269031 [ 3426.291888][T17567] post_alloc_hook+0x2db/0x350 [ 3426.296691][T17567] get_page_from_freelist+0xf41/0x2c00 [ 3426.302193][T17567] __alloc_pages+0x1cb/0x4a0 [ 3426.306837][T17567] alloc_pages+0x1aa/0x270 [ 3426.311402][T17567] allocate_slab+0x25f/0x390 [ 3426.316033][T17567] ___slab_alloc+0xa91/0x1400 [ 3426.320746][T17567] __slab_alloc.constprop.0+0x56/0xa0 [ 3426.326170][T17567] __kmem_cache_alloc_node+0x136/0x320 [ 3426.331668][T17567] __kmalloc+0x4e/0x190 [ 3426.335844][T17567] ieee802_11_parse_elems_full+0x106/0x1340 [ 3426.341880][T17567] ieee80211_ibss_rx_queued_mgmt+0xcbc/0x3030 [ 3426.349864][T17567] ieee80211_iface_work+0xa4d/0xd70 [ 3426.355073][T17567] process_one_work+0x99a/0x15e0 [ 3426.360097][T17567] worker_thread+0x67d/0x10c0 [ 3426.364769][T17567] kthread+0x344/0x440 [ 3426.368827][T17567] ret_from_fork+0x1f/0x30 [ 3426.373256][T17567] page last free stack trace: [ 3426.377919][T17567] free_unref_page_prepare+0x62e/0xcb0 [ 3426.383414][T17567] free_unref_page+0x33/0x370 [ 3426.388122][T17567] __folio_put+0x109/0x140 [ 3426.392564][T17567] skb_release_data+0x537/0x820 [ 3426.397466][T17567] __kfree_skb+0x51/0x70 [ 3426.401723][T17567] tcp_write_queue_purge+0x17d/0xcf0 [ 3426.407010][T17567] tcp_v4_destroy_sock+0xf3/0x6e0 [ 3426.412494][T17567] inet_csk_destroy_sock+0x19a/0x450 [ 3426.417785][T17567] __tcp_close+0xb8a/0xf70 [ 3426.422196][T17567] tcp_close+0x2d/0xc0 [ 3426.426256][T17567] inet_release+0x132/0x270 [ 3426.430798][T17567] __sock_release+0xcd/0x290 [ 3426.435408][T17567] sock_close+0x1c/0x20 [ 3426.439578][T17567] __fput+0x27c/0xa90 [ 3426.443578][T17567] task_work_run+0x16f/0x270 [ 3426.448360][T17567] get_signal+0x1c7/0x25b0 [ 3426.452775][T17567] [ 3426.455096][T17567] Memory state around the buggy address: [ 3426.460709][T17567] ffff888047cfb200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3426.468890][T17567] ffff888047cfb280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3426.477198][T17567] >ffff888047cfb300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3426.485268][T17567] ^ [ 3426.489612][T17567] ffff888047cfb380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3426.497778][T17567] ffff888047cfb400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3426.505998][T17567] ================================================================== [ 3426.531947][T17488] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 3426.575683][T17567] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 3426.582992][T17567] CPU: 0 PID: 17567 Comm: syz-executor.3 Not tainted 6.4.0-rc4-syzkaller-00014-gac2263b588df #0 [ 3426.593393][T17567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/25/2023 [ 3426.603449][T17567] Call Trace: [ 3426.606749][T17567] [ 3426.609691][T17567] dump_stack_lvl+0xd9/0x150 [ 3426.614497][T17567] panic+0x686/0x730 [ 3426.618416][T17567] ? panic_smp_self_stop+0xa0/0xa0 [ 3426.623540][T17567] ? preempt_schedule_thunk+0x1a/0x20 [ 3426.629028][T17567] ? preempt_schedule_common+0x45/0xb0 [ 3426.634495][T17567] check_panic_on_warn+0xb1/0xc0 [ 3426.639523][T17567] end_report+0xe9/0x120 [ 3426.643861][T17567] ? mini_qdisc_pair_swap+0x1c2/0x1f0 [ 3426.649237][T17567] kasan_report+0xf9/0x130 [ 3426.653721][T17567] ? mini_qdisc_pair_swap+0x1c2/0x1f0 [ 3426.659128][T17567] mini_qdisc_pair_swap+0x1c2/0x1f0 [ 3426.664514][T17567] ? ingress_init+0x1d0/0x1d0 [ 3426.669258][T17567] tcf_chain0_head_change.isra.0+0xb9/0x120 [ 3426.675184][T17567] tc_new_tfilter+0x1de6/0x2290 [ 3426.680099][T17567] ? tc_del_tfilter+0x15d0/0x15d0 [ 3426.685316][T17567] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 3426.691317][T17567] ? kasan_quarantine_put+0xf9/0x220 [ 3426.696610][T17567] ? lockdep_hardirqs_on+0x7d/0x100 [ 3426.701828][T17567] ? rtnetlink_rcv_msg+0x956/0xd50 [ 3426.706950][T17567] ? lock_downgrade+0x690/0x690 [ 3426.711821][T17567] ? tc_del_tfilter+0x15d0/0x15d0 [ 3426.716951][T17567] rtnetlink_rcv_msg+0x996/0xd50 [ 3426.721899][T17567] ? rtnl_stats_set+0x4d0/0x4d0 [ 3426.726779][T17567] ? __dev_queue_xmit+0xa2a/0x3b10 [ 3426.731929][T17567] netlink_rcv_skb+0x165/0x440 [ 3426.736705][T17567] ? rtnl_stats_set+0x4d0/0x4d0 [ 3426.741565][T17567] ? netlink_ack+0x1360/0x1360 [ 3426.746432][T17567] ? netlink_deliver_tap+0x1b1/0xcf0 [ 3426.751753][T17567] netlink_unicast+0x547/0x7f0 [ 3426.756550][T17567] ? netlink_attachskb+0x890/0x890 [ 3426.761667][T17567] ? __virt_addr_valid+0x61/0x2e0 [ 3426.766707][T17567] ? __phys_addr_symbol+0x30/0x70 [ 3426.771748][T17567] ? __check_object_size+0x323/0x730 [ 3426.777041][T17567] netlink_sendmsg+0x925/0xe30 [ 3426.782076][T17567] ? netlink_unicast+0x7f0/0x7f0 [ 3426.787115][T17567] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 3426.792406][T17567] ? netlink_unicast+0x7f0/0x7f0 [ 3426.797717][T17567] sock_sendmsg+0xde/0x190 [ 3426.802146][T17567] ____sys_sendmsg+0x334/0x900 [ 3426.806917][T17567] ? copy_msghdr_from_user+0xfc/0x150 [ 3426.812486][T17567] ? kernel_sendmsg+0x50/0x50 [ 3426.817183][T17567] ___sys_sendmsg+0x110/0x1b0 [ 3426.822051][T17567] ? do_recvmmsg+0x6f0/0x6f0 [ 3426.827092][T17567] ? __fget_files+0x248/0x480 [ 3426.831794][T17567] ? find_held_lock+0x2d/0x110 [ 3426.836574][T17567] ? __might_fault+0xe2/0x190 [ 3426.841278][T17567] ? lock_downgrade+0x690/0x690 [ 3426.846327][T17567] __sys_sendmmsg+0x18f/0x460 [ 3426.851108][T17567] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 3426.856418][T17567] ? __ia32_sys_get_robust_list+0x400/0x400 [ 3426.862421][T17567] ? xfd_validate_state+0x5d/0x180 [ 3426.867552][T17567] ? restore_fpregs_from_fpstate+0xc1/0x1c0 [ 3426.873564][T17567] ? __sys_socket+0x8e/0x250 [ 3426.878259][T17567] ? do_futex+0x360/0x360 [ 3426.882613][T17567] __x64_sys_sendmmsg+0x9d/0x100 [ 3426.887565][T17567] ? syscall_enter_from_user_mode+0x26/0x80 [ 3426.893474][T17567] do_syscall_64+0x39/0xb0 [ 3426.898108][T17567] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 3426.904222][T17567] RIP: 0033:0x7fcf32a8c169 [ 3426.908657][T17567] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 3426.928275][T17567] RSP: 002b:00007fcf337b6168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 3426.936697][T17567] RAX: ffffffffffffffda RBX: 00007fcf32babf80 RCX: 00007fcf32a8c169 [ 3426.944850][T17567] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000006 [ 3426.952927][T17567] RBP: 00007fcf32ae7ca1 R08: 0000000000000000 R09: 0000000000000000 [ 3426.960909][T17567] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3426.968882][T17567] R13: 00007fcf32ccfb1f R14: 00007fcf337b6300 R15: 0000000000022000 [ 3426.976876][T17567] [ 3426.980289][T17567] Kernel Offset: disabled [ 3426.984639][T17567] Rebooting in 86400 seconds..